Lucene search

K

Atlantis Word Processor Security Vulnerabilities

cve
cve

CVE-2018-3983

An exploitable uninitialized pointer vulnerability exists in the Word document parser of the the Atlantis Word Processor. A specially crafted document can cause an array fetch to return an uninitialized pointer and then performs some arithmetic before writing a value to the result. Usage of this...

7.8CVSS

7.7AI Score

0.001EPSS

2019-10-31 09:15 PM
65
cve
cve

CVE-2018-4040

An exploitable uninitialized pointer vulnerability exists in the rich text format parser of Atlantis Word Processor, version 3.2.7.2. A specially crafted document can cause certain RTF tokens to dereference a pointer that has been uninitialized and then write to it. An attacker must convince a...

7.8CVSS

7.5AI Score

0.001EPSS

2018-12-01 08:29 PM
31
cve
cve

CVE-2018-4039

An exploitable out-of-bounds write vulnerability exists in the PNG implementation of Atlantis Word Processor, version 3.2.7.2. This can allow an attacker to corrupt memory, which can result in code execution under the context of the application. An attacker must convince a victim to open a...

7.8CVSS

7.7AI Score

0.001EPSS

2018-12-01 07:29 PM
27
cve
cve

CVE-2018-4038

An exploitable arbitrary write vulnerability exists in the open document format parser of the Atlantis Word Processor, version 3.2.7.2, while trying to null-terminate a string. A specially crafted document can allow an attacker to pass an untrusted value as a length to a constructor. This...

7.8CVSS

7.7AI Score

0.001EPSS

2018-12-01 06:29 PM
32
cve
cve

CVE-2018-3984

An exploitable uninitialized length vulnerability exists within the Word document-parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can cause Atlantis to skip initializing a value representing the number of columns of a table. Later, the application will use...

7.8CVSS

7.9AI Score

0.001EPSS

2018-10-01 08:29 PM
36
cve
cve

CVE-2018-3998

An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause an undersized allocation, resulting in an overflow when the application tries to copy...

7.8CVSS

7.6AI Score

0.001EPSS

2018-10-01 08:29 PM
31
cve
cve

CVE-2018-3999

An exploitable stack-based buffer overflow vulnerability exists in the JPEG parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause a length to be miscalculated and underflow. This length is then treated as unsigned and then used in a...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-01 08:29 PM
29
cve
cve

CVE-2018-4000

An exploitable double-free vulnerability exists in the Office Open XML parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted document can cause a TTableRow instance to be referenced twice, resulting in a double-free vulnerability when both the references go out of scope. An...

7.8CVSS

7.4AI Score

0.001EPSS

2018-10-01 08:29 PM
27
cve
cve

CVE-2018-4001

An exploitable uninitialized pointer vulnerability exists in the Office Open XML parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted document can cause an uninitialized pointer representing a TTableRow to be assigned to a variable on the stack. This variable is later...

7.8CVSS

7.7AI Score

0.002EPSS

2018-10-01 08:29 PM
29
cve
cve

CVE-2018-3982

An exploitable arbitrary write vulnerability exists in the Word document parser of the Atlantis Word Processor 3.0.2.3 and 3.0.2.5. A specially crafted document can prevent Atlas from adding elements to an array that is indexed by a loop. When reading from this array, the application will use an...

7.8CVSS

7.6AI Score

0.001EPSS

2018-10-01 08:29 PM
30
cve
cve

CVE-2018-3975

An exploitable uninitialized variable vulnerability exists in the RTF-parsing functionality of Atlantis Word Processor 3.2.6 version. A specially crafted RTF file can leverage an uninitialized stack address, resulting in an out-of-bounds write, which in turn could lead to code...

7.8CVSS

7.7AI Score

0.001EPSS

2018-10-01 08:29 PM
29
cve
cve

CVE-2018-3978

An exploitable out-of-bounds write vulnerability exists in the Word Document parser of the Atlantis Word Processor 3.0.2.3, 3.0.2.5. A specially crafted document can cause Atlantis to write a value outside the bounds of a heap allocation, resulting in a buffer overflow. An attacker must convince a....

8.8CVSS

7.7AI Score

0.001EPSS

2018-10-01 08:29 PM
24