CVE-2018-3870

An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3871.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0552 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:acdsystems:canvas_draw:4.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-19 19:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3870

Mitre link : CVE-2018-3870

CVE.ORG link : CVE-2018-3870


JSON object : View

Products Affected

acdsystems

  • canvas_draw
CWE
CWE-787

Out-of-bounds Write