


Read the complete vulnerability advisory here for additional information. A user could trigger this vulnerability by sending the user a specially crafted BMP file. A specially crafted BMP file can cause an out-of-bounds memory write, allowing a potential attacker to execute arbitrary code on the victim machine. Investintech Able2Extract professional JPEG decoding code execution vulnerability (TALOS-2019-0880/CVE-2019-5088)Īn exploitable memory corruption vulnerability exists in Investintech Able2Extract Professional. An attacker could exploit this vulnerability by providing the user with a specially crafted JPEG file. A specially crafted JPEG file can cause an out-of-bounds memory write, allowing an attacker to execute arbitrary code on the victim machine. Vulnerability details Investintech Able2Extract professional JPEG decoding code execution vulnerability (TALOS-2019-0881/CVE-2019-5089)Īn exploitable memory corruption vulnerability exists in Investintech Able2Extract Professional. In accordance with our coordinated disclosure policy, Cisco Talos worked with Investintech to ensure that these issues are resolved and that updates are available for affected customers on various operating systems. An attacker could exploit these vulnerabilities to execute arbitrary code on the victim machine.
Investintech able2extract pdf professional software#
This software is a cross-platform PDF tool for Windows, Mac and Linux that converts PDFs and allows users to create and edit them. Blog by Jon Munshaw.Ĭisco Talos recently discovered two remote code execution vulnerabilities in Investintech’s Able2Extract Professional. Piotr Bania of Cisco Talos discovered this vulnerability.
