CVE-2018-3981

An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution.
References
Link Resource
http://www.securityfocus.com/bid/106809 Broken Link Third Party Advisory VDB Entry
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0649 Exploit Technical Description Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0651 Exploit Not Applicable Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:canvasgfx:canvas_draw:5.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-01 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-3981

Mitre link : CVE-2018-3981

CVE.ORG link : CVE-2018-3981


JSON object : View

Products Affected

canvasgfx

  • canvas_draw
CWE
CWE-787

Out-of-bounds Write