Vulnerabilities > CVE-2018-3858 - Out-of-bounds Write vulnerability in Acdsystems Canvas Draw 4.0.0

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
acdsystems
CWE-787

Summary

An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3857.

Vulnerable Configurations

Part Description Count
Application
Acdsystems
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0542
last seen2019-05-29
published2018-07-19
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0542
titleACD Systems Canvas Draw 4 PlanarConfiguration Heap Overflow Code Execution Vulnerability