CVE-2018-3855

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.
References
Link Resource
http://www.securityfocus.com/bid/104023 Third Party Advisory VDB Entry
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hyland:perceptive_document_filters:11.2.0.1732:*:*:*:*:*:*:*
cpe:2.3:a:hyland:perceptive_document_filters:11.4.0.2647:*:*:*:*:*:*:*

History

28 Nov 2022, 22:05

Type Values Removed Values Added
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538 - Third Party Advisory (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2018-0538 - Exploit, Third Party Advisory

Information

Published : 2018-04-26 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3855

Mitre link : CVE-2018-3855

CVE.ORG link : CVE-2018-3855


JSON object : View

Products Affected

hyland

  • perceptive_document_filters
CWE
CWE-415

Double Free