Vulnerabilities > CVE-2018-3978 - Out-of-bounds Write vulnerability in Atlantiswordprocessor Atlantis Word Processor 3.0.2.3/3.0.2.5

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An exploitable out-of-bounds write vulnerability exists in the Word Document parser of the Atlantis Word Processor 3.0.2.3, 3.0.2.5. A specially crafted document can cause Atlantis to write a value outside the bounds of a heap allocation, resulting in a buffer overflow. An attacker must convince a victim to open a document in order to trigger this vulnerability.

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0646
last seen2019-05-29
published2018-10-01
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0646
titleAtlantis Word Processor Word Document Complex Piece Descriptor Table Fc.Compressed Code Execution Vulnerability