ID CVE-2018-3860
Summary An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3859.
References
Vulnerable Configurations
  • cpe:2.3:a:acdsystems:canvas_draw:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:acdsystems:canvas_draw:4.0.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 02-02-2023 - 20:20)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0544
Last major update 02-02-2023 - 20:20
Published 19-07-2018 - 19:29
Last modified 02-02-2023 - 20:20
Back to Top