An exploitable out-of-bounds write exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3860.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-07-19T19:00:00Z

Updated: 2024-09-17T00:26:11.672Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3859

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-19T19:29:00.403

Modified: 2023-02-02T20:20:28.587

Link: CVE-2018-3859

cve-icon Redhat

No data.