CVE-2018-3860

An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3859.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0544 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:acdsystems:canvas_draw:4.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-19 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3860

Mitre link : CVE-2018-3860

CVE.ORG link : CVE-2018-3860


JSON object : View

Products Affected

acdsystems

  • canvas_draw
CWE
CWE-787

Out-of-bounds Write