#VU15984 Out-of-bounds write in Atlantis Word Processor


Published: 2018-11-21

Vulnerability identifier: #VU15984

Vulnerability risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-4039

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Atlantis Word Processor
Client/Desktop applications / Multimedia software

Vendor: Atlantis Security

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to out-of-bounds write vulnerability in the PNG implementation. A remote attacker can trick the victim into opening a specially crafted Word document, trigger memory corruption and execute arbitrary code under the context of the application.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 3.2.10.1.

Vulnerable software versions

Atlantis Word Processor: 3.2.7.2


External links
http://www.talosintelligence.com/reports/TALOS-2018-0712


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability