An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3859.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0544 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-07-19T00:00:00

Updated: 2022-04-19T18:04:47

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3860

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-19T19:29:00.450

Modified: 2023-02-02T20:20:32.647


Link: CVE-2018-3860

JSON object: View

cve-icon Redhat Information

No data.

CWE