CVE-2018-3980

An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0648 Exploit Technical Description
Configurations

Configuration 1

cpe:2.3:a:canvasgfx:canvas_draw:5.0.0:*:*:*:*:macos:*:*

Information

Published : 2019-02-06 09:29

Updated : 2023-02-03 05:41


NVD link : CVE-2018-3980

Mitre link : CVE-2018-3980

Products Affected
No products.
CWE