Vulnerabilities > CVE-2018-3998 - Out-of-bounds Write vulnerability in Atlantiswordprocessor Atlantis Word Processor 3.2.5.0

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
atlantiswordprocessor
CWE-787

Summary

An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause an undersized allocation, resulting in an overflow when the application tries to copy data into it. An attacker must convince a victim to open a document in order to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Atlantiswordprocessor
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0666
last seen2019-05-29
published2018-10-01
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0666
titleAtlantis Word Processor Windows Enhanced Metafile Code Execution Vulnerability