Multiple vulnerabilities in Accusoft ImageGear

Published: 2021-03-30

Security Advisory



1) Out-of-bounds write


Risk: High


CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] [PCI]


CVE-ID: CVE-2021-21776


CWE-ID: CWE-787 - Out-of-bounds Write


Exploit availability: No


Description

The vulnerability allows a remote attacker to compromise vulnerable system.


The vulnerability exists due to a boundary error when processing SGI files. A remote attacker can create a specially crafted SGI file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.


Mitigation

Install updates from vendor's website.


Vulnerable software versions

ImageGear: 19.3.0, 19.4.0, 19.5.0, 19.6.0, 19.7, 19.8


CPE
External links

https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1232


Q & A


Can this vulnerability be exploited remotely?


Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.


Is there known malware, which exploits this vulnerability?


No. We are not aware of malware exploiting this vulnerability.




2) Out-of-bounds write


Risk: High


CVSSv3.1: multiple vulnerabilities accusoft imagegear