CVE-2018-3998

An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause an undersized allocation, resulting in an overflow when the application tries to copy data into it. An attacker must convince a victim to open a document in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0666 Exploit Technical Description
Configurations

Configuration 1

cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.2.5.0:*:*:*:*:*:*:*

Information

Published : 2018-10-01 08:29

Updated : 2023-02-04 01:20


NVD link : CVE-2018-3998

Mitre link : CVE-2018-3998

Products Affected
No products.
CWE