Vulnerabilities > CVE-2018-3870 - Out-of-bounds Write vulnerability in Acdsystems Canvas Draw 4.0.0

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
acdsystems
CWE-787

Summary

An exploitable out-of-bounds write exists in the PCX parsing functionality of Canvas Draw version 4.0.0. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3871.

Vulnerable Configurations

Part Description Count
Application
Acdsystems
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0552
last seen2019-05-29
published2018-07-19
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0552
titleACD Systems Canvas Draw 4 IO Metadata Out-of-Bounds Write Code Execution Vulnerability