An exploitable out-of-bounds write exists in the TIFF-parsing functionality of Canvas Draw version 5.0.0. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution.
References
Link Resource
http://www.securityfocus.com/bid/106809 Broken Link Third Party Advisory VDB Entry
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0649 Exploit Technical Description Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0651 Exploit Not Applicable Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-01-30T00:00:00

Updated: 2022-04-19T18:07:27

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3981

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-01T20:29:00.827

Modified: 2023-02-02T02:21:59.347


Link: CVE-2018-3981

JSON object: View

cve-icon Redhat Information

No data.

CWE