Vulnerabilities > CVE-2020-6065 - Out-of-bounds Write vulnerability in Accusoft Imagegear 19.5.0

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An exploitable out-of-bounds write vulnerability exists in the bmp_parsing function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted BMP file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.

Vulnerable Configurations

Part Description Count
Application
Accusoft
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2020-0989
last seen2020-02-19
published2020-02-10
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2020-0989
titleAccusoft ImageGear BMP bmp_parsing buffer size computation code execution vulnerability