Vulnerabilities

Code Execution Vulnerabilities Patched in Accusoft ImageGear

Vulnerabilities in document and imaging library Accusoft ImageGear could allow attackers to execute code remotely on vulnerable machines, Cisco Talos has discovered.

The library, which is used by developers to build custom imaging applications, contains the entire document imaging lifecycle, and includes support for .NET, Java and C/C++.

<p><strong><span><span>Vulnerabilities in document and imaging library Accusoft ImageGear could allow attackers to execute code remotely on vulnerable machines, Cisco Talos has discovered.</span></span></strong></p><p><span><span>The library, which is used by developers to build custom imaging applications, contains the entire document imaging lifecycle, and includes support for .NET, Java and C/C++.</span></span></p>

Vulnerabilities in document and imaging library Accusoft ImageGear could allow attackers to execute code remotely on vulnerable machines, Cisco Talos has discovered.

The library, which is used by developers to build custom imaging applications, contains the entire document imaging lifecycle, and includes support for .NET, Java and C/C++.

Cisco Talos’ security researchers have discovered a series of vulnerabilities in the development toolkit that could allow an attacker to execute code remotely, via malformed files.

Tracked as CVE-2019-5083, the first of the issues impacts the igcore19d.dll TIF_decode_thunderscan function. The flaw, described as an out-of-bounds write issue, could be triggered using a specially crafted TIFF file to achieve remote code execution.

The second bug, CVE-2019-5076, impacts the igcore19d.dll PNG header-parser of the toolkit. An attacker could use a malformed PNG file to cause an out-of-bounds write and execute code remotely.

Another out-of-bounds write vulnerability was discovered in the igcore19d.dll GEM Raster parser of ImageGear. Tracked as CVE-2019-5132, it requires a specially crafted GEM file to execute code on an affected system.

The fourth bug, CVE-2019-5133, impacts the igcore19d.dll BMP parser of the library. A tailored BMP file could be used to trigger an out-of-bounds write for code execution, Talos explains.

In order to exploit these vulnerabilities, an attacker would need to convince the victim to open the malformed file using a vulnerable version of the application.

Advertisement. Scroll to continue reading.

The security flaws were discovered in Accusoft ImageGear version 19.3.0. The issues are considered Critical with a CVSS score of 9.8.

Cisco Talos reported the vulnerabilities to Accusoft at the end of July. A patch was released last week.

Related: Cisco Finds 11 Vulnerabilities in Schneider Electric Modicon Controllers

Related: Remote Code Execution Flaws Impact Aspose APIs

Related: Multiple Vulnerabilities Patched in CleanMyMac Utility

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version