CVE-2018-3858

CVE-2018-3858

An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3857.

Source: CVE-2018-3858

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다