Double Free Vulnerability in Hyland Perceptive Document Filters 11.4.0.2647 - Exploiting Crafted OpenDocument Document for Code Execution

Double Free Vulnerability in Hyland Perceptive Document Filters 11.4.0.2647 - Exploiting Crafted OpenDocument Document for Code Execution

CVE-2018-3855 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, a crafted OpenDocument document can lead to a SkCanvas object double free resulting in direct code execution.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.