CVE-2018-3982

An exploitable arbitrary write vulnerability exists in the Word document parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can prevent Atlas from adding elements to an array that is indexed by a loop. When reading from this array, the application will use an out-of-bounds index which can result in arbitrary data being read as a pointer. Later, when the application attempts to write to said pointer, an arbitrary write will occur. This can allow an attacker to further corrupt memory, which leads to code execution under the context of the application. An attacker must convince a victim to open a document in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0650 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.0.2.3:*:*:*:*:*:*:*
cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.0.2.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-01 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3982

Mitre link : CVE-2018-3982

CVE.ORG link : CVE-2018-3982


JSON object : View

Products Affected

atlantiswordprocessor

  • atlantis_word_processor
CWE
CWE-787

Out-of-bounds Write