#VU36590 Out-of-bounds write in Atlantis Word Processor


Published: 2018-10-01 | Updated: 2020-08-08

Vulnerability identifier: #VU36590

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3978

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Atlantis Word Processor
Client/Desktop applications / Multimedia software

Vendor: Atlantis Security

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An exploitable out-of-bounds write vulnerability exists in the Word Document parser of the Atlantis Word Processor 3.0.2.3, 3.0.2.5. A specially crafted document can cause Atlantis to write a value outside the bounds of a heap allocation, resulting in a buffer overflow. An attacker must convince a victim to open a document in order to trigger this vulnerability.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Atlantis Word Processor: 3.0.2.3 - 3.0.2.5


External links
http://talosintelligence.com/vulnerability_reports/TALOS-2018-0646


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability