CVE-2020-6151
https://notcve.org/view.php?id=CVE-2020-6151
01 Sep 2020 — A memory corruption vulnerability exists in the TIFF handle_COMPRESSION_PACKBITS functionality of Accusoft ImageGear 19.7. A specially crafted malformed file can cause a memory corruption. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de corrupción de la memoria en la funcionalidad TIFF handle_COMPRESSION_PACKBITS de Accusoft ImageGear versión 19.7. Un archivo malformado especialmente diseñado puede causar una corrupción de la memoria. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1095 • CWE-704: Incorrect Type Conversion or Cast CWE-787: Out-of-bounds Write •
CVE-2020-6075
https://notcve.org/view.php?id=CVE-2020-6075
06 May 2020 — An exploitable out-of-bounds write vulnerability exists in the store_data_buffer function of the igcore19d.dll library of Accusoft ImageGear 19.5.0. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en la función store_data_buffer de la biblioteca igcore19d.dll de Accusoft ImageGear versión 19.5.0.... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-0998 • CWE-787: Out-of-bounds Write •
CVE-2020-6076
https://notcve.org/view.php?id=CVE-2020-6076
06 May 2020 — An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll ICO icoread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted ICO file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en el analizador icoread ICO de la biblioteca igcore19d.dll de Accusoft ImageGear versión 19.5.0. Un archivo IC... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-0999 • CWE-787: Out-of-bounds Write •
CVE-2020-6082
https://notcve.org/view.php?id=CVE-2020-6082
06 May 2020 — An exploitable out-of-bounds write vulnerability exists in the ico_read function of the igcore19d.dll library of Accusoft ImageGear 19.6.0. A specially crafted ICO file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en la función ico_read de la biblioteca igcore19d.dll de Accusoft ImageGear versión 19.6.0. Un archivo ICO es... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1004 • CWE-787: Out-of-bounds Write •
CVE-2020-6094
https://notcve.org/view.php?id=CVE-2020-6094
06 May 2020 — An exploitable code execution vulnerability exists in the TIFF fillinraster function of the igcore19d.dll library of Accusoft ImageGear 19.4, 19.5 and 19.6. A specially crafted TIFF file can cause an out-of-bounds write, resulting in remote code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de ejecución de código explotable en la función TIFF fillinraster de la biblioteca igcore19d.dll de Accusoft ImageGear versiones 19.4, 19.5 y 19.6. Un a... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1017 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •
CVE-2019-5187
https://notcve.org/view.php?id=CVE-2019-5187
14 Feb 2020 — An exploitable out-of-bounds write vulnerability exists in the TIFreadstripdata function of the igcore19d.dll library of Accusoft ImageGear 19.5.0. A specially crafted TIFF file file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en la función TIFreadstripdata de la biblioteca igcore19d.dll de Accusoft ImageGear versión 19.... • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0972 • CWE-787: Out-of-bounds Write •
CVE-2020-6068
https://notcve.org/view.php?id=CVE-2020-6068
14 Feb 2020 — An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll PNG pngread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted PNG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en el analizador PNG pngread en la biblioteca igcore19d.dll de Accusoft ImageGear versión 19.5.0. Un archivo PN... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-0992 • CWE-787: Out-of-bounds Write •
CVE-2020-6066
https://notcve.org/view.php?id=CVE-2020-6066
11 Feb 2020 — An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll JPEG SOFx parser of the Accusoft ImageGear 19.5.0 library. A specially crafted JPEG file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en el analizador JPEG SOFx de la biblioteca igcore19d.dll de Accusoft ImageGear versión 19.5.0. Un archivo JPEG ... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-0990 • CWE-787: Out-of-bounds Write •
CVE-2020-6067
https://notcve.org/view.php?id=CVE-2020-6067
11 Feb 2020 — An exploitable out-of-bounds write vulnerability exists in the igcore19d.dll TIFF tifread parser of the Accusoft ImageGear 19.5.0 library. A specially crafted TIFF file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en el analizador TIFF tifread de la biblioteca igcore19d.dll de Accusoft ImageGear versión 19.5.0. Un archivo... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-0991 • CWE-787: Out-of-bounds Write •
CVE-2020-6063
https://notcve.org/view.php?id=CVE-2020-6063
11 Feb 2020 — An exploitable out-of-bounds write vulnerability exists in the uncompress_scan_line function of the igcore19d.dll library of Accusoft ImageGear, version 19.5.0. A specially crafted PCX file can cause an out-of-bounds write, resulting in a remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites explotable en la función uncompress_scan_line de la biblioteca igcore19d.dll de Accusoft ImageGear,... • https://talosintelligence.com/vulnerability_reports/TALOS-2020-0986 • CWE-787: Out-of-bounds Write •