An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause an undersized allocation, resulting in an overflow when the application tries to copy data into it. An attacker must convince a victim to open a document in order to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-10-01T20:00:00Z

Updated: 2024-09-16T23:56:43.619Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-01T20:29:01.170

Modified: 2023-02-04T01:20:55.433

Link: CVE-2018-3998

cve-icon Redhat

No data.