CVE-2018-3978

An exploitable out-of-bounds write vulnerability exists in the Word Document parser of the Atlantis Word Processor 3.0.2.3, 3.0.2.5. A specially crafted document can cause Atlantis to write a value outside the bounds of a heap allocation, resulting in a buffer overflow. An attacker must convince a victim to open a document in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0646 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.0.2.3:*:*:*:*:*:*:*
cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.0.2.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-01 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3978

Mitre link : CVE-2018-3978

CVE.ORG link : CVE-2018-3978


JSON object : View

Products Affected

atlantiswordprocessor

  • atlantis_word_processor
CWE
CWE-787

Out-of-bounds Write