ID CVE-2018-3973
Summary An exploitable out of bounds write exists in the CAL parsing functionality of Canvas Draw version 5.0.0. A specially crafted CAL image processed via the application can lead to an out of bounds write overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:canvasgfx:canvas_draw:5.0.0:*:*:*:*:mac:*:*
    cpe:2.3:a:canvasgfx:canvas_draw:5.0.0:*:*:*:*:mac:*:*
CVSS
Base: 6.8 (as of 03-02-2023 - 17:58)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 106809
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0638
Last major update 03-02-2023 - 17:58
Published 06-02-2019 - 21:29
Last modified 03-02-2023 - 17:58
Back to Top