Lucene search

K
cveTalosCVE-2018-3978
HistoryOct 01, 2018 - 8:29 p.m.

CVE-2018-3978

2018-10-0120:29:00
CWE-787
talos
web.nvd.nist.gov
28
cve-2018-3978
exploit
out-of-bounds write
buffer overflow
word document parser
atlantis word processor

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.4%

An exploitable out-of-bounds write vulnerability exists in the Word Document parser of the Atlantis Word Processor 3.0.2.3, 3.0.2.5. A specially crafted document can cause Atlantis to write a value outside the bounds of a heap allocation, resulting in a buffer overflow. An attacker must convince a victim to open a document in order to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
atlantiswordprocessoratlantis_word_processorMatch3.0.2.3
OR
atlantiswordprocessoratlantis_word_processorMatch3.0.2.5
VendorProductVersionCPE
atlantiswordprocessoratlantis_word_processor3.0.2.3cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.0.2.3:*:*:*:*:*:*:*
atlantiswordprocessoratlantis_word_processor3.0.2.5cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.0.2.5:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Atlantis Word Processor",
    "vendor": "The Atlantis Word Processor Team",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.2.3, 3.0.2.5"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.4%

Related for CVE-2018-3978