Vulnerabilities > CVE-2018-3973 - Out-of-bounds Write vulnerability in Canvasgfx Canvas Draw 5.0.0

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
canvasgfx
CWE-787

Summary

An exploitable out of bounds write exists in the CAL parsing functionality of Canvas Draw version 5.0.0. A specially crafted CAL image processed via the application can lead to an out of bounds write overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.

Vulnerable Configurations

Part Description Count
Application
Canvasgfx
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0638
last seen2019-05-29
published2019-01-30
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0638
titleACD Systems Canvas Draw 4 FillSpan Out of Bounds Write Code Execution Vulnerability