An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3857.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-07-19T19:00:00Z

Updated: 2024-09-16T18:02:55.556Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3858

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-19T19:29:00.357

Modified: 2023-02-02T20:20:12.330

Link: CVE-2018-3858

cve-icon Redhat

No data.