ACDSee FotoSlate PLP Multiple Buffer Overflow Vulnerabilities

Summary
This host is installed with ACDSee FotoSlate and is prone to multiple buffer overflow vulnerabilities.
Impact
Successful exploitation will allow remote attackers to execute arbitrary code in the context of the application. Impact Level: System/Application
Solution
No solution or patch was made available for at least one year since disclosure of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer release, disable respective features, remove the product or replace the product by another one.
Insight
The flaws are due to boundary error when processing the 'id' parameter of a '<String>' or '<Int>' tag in a FotoSlate Project (PLP) file. This can be exploited to cause a stack-based buffer overflow via an overly long string assigned to the parameter.
Affected
ACDSee Fotoslate version 4.0 Build 146
References