CVE-2018-3859

An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3860.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0543 Exploit Technical Description
Configurations

Configuration 1

cpe:2.3:a:acdsystems:canvas_draw:4.0.0:*:*:*:*:*:*:*

Information

Published : 2018-07-19 07:29

Updated : 2023-02-02 08:20


NVD link : CVE-2018-3859

Mitre link : CVE-2018-3859

Products Affected
No products.
CWE