#VU65417 Out-of-bounds write in ImageGear


Published: 2022-07-19

Vulnerability identifier: #VU65417

Vulnerability risk: High

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-29465

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ImageGear
Web applications / Modules and components for CMS

Vendor: Accusoft Corporation

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error in the PSD Header processing memory allocation functionality. A remote attacker can use a specially crafted file, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

ImageGear: 20.0


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1526


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability