An exploitable uninitialized pointer vulnerability exists in the Office Open XML parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted document can cause an uninitialized pointer representing a TTableRow to be assigned to a variable on the stack. This variable is later dereferenced and then written to allow for controlled heap corruption, which can lead to code execution under the context of the application. An attacker must convince a victim to open a document in order to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-10-01T20:00:00

Updated: 2024-08-05T04:57:24.660Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4001

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-01T20:29:01.483

Modified: 2023-02-04T01:18:19.343

Link: CVE-2018-4001

cve-icon Redhat

No data.