Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Hackers Can Target Able2Extract Users With Malicious Image Files

Serious vulnerabilities found by researchers in Investintech’s Able2Extract Professional tool can be exploited by hackers to execute arbitrary code using specially crafted image files.

Serious vulnerabilities found by researchers in Investintech’s Able2Extract Professional tool can be exploited by hackers to execute arbitrary code using specially crafted image files.

According to Investintech, Able2Extract Professional has over 250,000 licensed users across 135 countries, including in 90% of Fortune 100 companies. The cross-platform tool allows users to view, convert and edit PDF files.

Researchers at Cisco Talos discovered that Able2Extract Professional is affected by two high-severity memory corruption vulnerabilities that can be leveraged to execute arbitrary code on the targeted machine.

The flaws, tracked as CVE-2019-5088 and CVE-2019-5089, can be exploited using specially crafted JPEG or BMP image files that trigger an out-of-bounds memory write. If an attacker can convince the targeted user to open such a file using Able2Extract Professional, they can execute code on the victim’s machine.

Cisco Talos said it reported the vulnerabilities to Investintech in early August and a patch was released on November 1, but it’s unclear which version includes the fix. Talos has reproduced the vulnerabilities on version 14.0.7 x64.

Talos has made available technical details for both vulnerabilities. These types of security holes could be highly useful to attackers given Able2Extract Professional’s large user base.

Able2Extract is not the only PDF tool in which Talos researchers have found vulnerabilities. They have also identified serious flaws in products from Aspose and Foxit.

Related: AMD Radeon Driver Flaw Leads to VM Escape

Advertisement. Scroll to continue reading.

Related: Hard-Coded Credentials Found in Alpine Linux Docker Images

Related: Cisco Finds 11 Vulnerabilities in Schneider Electric Modicon Controllers

Related: Remote Code Execution Flaws Impact Aspose APIs

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.