An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0648 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-01-30T00:00:00

Updated: 2022-04-19T18:07:26

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3980

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-06T21:29:00.313

Modified: 2023-02-03T17:41:25.613


Link: CVE-2018-3980

JSON object: View

cve-icon Redhat Information

No data.

CWE