#VU36592 Buffer overflow in Atlantis Word Processor


Published: 2018-10-01 | Updated: 2020-08-08

Vulnerability identifier: #VU36592

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3984

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Atlantis Word Processor
Client/Desktop applications / Multimedia software

Vendor: Atlantis Security

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An exploitable uninitialized length vulnerability exists within the Word document-parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can cause Atlantis to skip initializing a value representing the number of columns of a table. Later, the application will use this as a length within a loop that will write to a pointer on the heap. Due to this value being controlled, a buffer overflow will occur, which can lead to code execution under the context of the application. An attacker must convince a victim to open a document in order to trigger this vulnerability.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Atlantis Word Processor: 3.0.2.3 - 3.0.2.5


External links
http://talosintelligence.com/vulnerability_reports/TALOS-2018-0652


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability