CVE-2019-5076

An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG header-parser of the Accusoft ImageGear 19.3.0 library. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the viction to trigger the vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0865 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:accusoft:imagegear:19.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-03 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5076

Mitre link : CVE-2019-5076

CVE.ORG link : CVE-2019-5076


JSON object : View

Products Affected

accusoft

  • imagegear
CWE
CWE-787

Out-of-bounds Write