Emmanuel Tacheau discovered this vulnerability. Blog by Jon Munshaw.

Accusoft ImageGear contains a vulnerability that could allow an attacker to corrupt the software's memory, potentially allowing them to execute arbitrary code on the victim machine. The ImageGear library is a document-imaging developer toolkit that offers image conversion, creation, editing, annotation and more. It supports more than 100 formats such as DICOM, PDF, Microsoft Office and others. An adversary could send a target a specially crafted malformed file to cause an out-of-bounds condition and memory corruption.

In accordance with our coordinated disclosure policy, Cisco Talos worked with Accusoft to ensure that this issue is resolved and that an update is available for affected customers.


Vulnerability details

Accusoft ImageGear JPG format SOF marker processing out-of-bounds write vulnerability (TALOS-2021-1248/CVE-2021-21784)

An out-of-bounds write vulnerability exists in the JPG format SOF marker processing of Accusoft ImageGear 19.8. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.

Versions tested

Talos tested and confirmed that Accusoft ImageGear, version 19.8.0, is affected by this vulnerability.

Coverage

The following SNORTⓇ rules will detect exploitation attempts. Note that additional rules may be released at a future date and current rules are subject to change pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org.

Snort Rules: 57162 - 57165