CVE-2018-3998

An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause an undersized allocation, resulting in an overflow when the application tries to copy data into it. An attacker must convince a victim to open a document in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0666 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.2.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-01 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3998

Mitre link : CVE-2018-3998

CVE.ORG link : CVE-2018-3998


JSON object : View

Products Affected

atlantiswordprocessor

  • atlantis_word_processor
CWE
CWE-787

Out-of-bounds Write