#VU27547 Out-of-bounds write in ImageGear


Published: 2020-05-05

Vulnerability identifier: #VU27547

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6075

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ImageGear
Web applications / Modules and components for CMS

Vendor: Accusoft Corporation

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing PNG files in the store_data_buffer function of the igcore19d.dll library. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

ImageGear: 19.5.0


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-0998


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability