Lucene search

K
cveTalosCVE-2018-4039
HistoryDec 01, 2018 - 7:29 p.m.

CVE-2018-4039

2018-12-0119:29:00
CWE-787
talos
web.nvd.nist.gov
29
cve-2018-4039
png
exploit
memory corruption
code execution
application vulnerability

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

45.4%

An exploitable out-of-bounds write vulnerability exists in the PNG implementation of Atlantis Word Processor, version 3.2.7.2. This can allow an attacker to corrupt memory, which can result in code execution under the context of the application. An attacker must convince a victim to open a specially crafted document in order to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
atlantiswordprocessoratlantis_word_processorMatch3.2.7.2
VendorProductVersionCPE
atlantiswordprocessoratlantis_word_processor3.2.7.2cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.2.7.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Atlantis Word Processor",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Atlantis Word Processor 3.2.7.1, 3.2.7.2"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

45.4%