CVE-2018-3975

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
An exploitable uninitialized variable vulnerability exists in the RTF-parsing functionality of Atlantis Word Processor 3.2.6 version. A specially crafted RTF file can leverage an uninitialized stack address, resulting in an out-of-bounds write, which in turn could lead to code execution.
Overview
  • CVE ID
  • CVE-2018-3975
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-01T20:29:00
  • Last Modified Date
  • 2022-04-19T18:15:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:atlantiswordprocessor:atlantis_word_processor:3.2.6:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0641 Exploit Technical Description Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:22 Added to TrackCVE
2022-12-03 12:43:49 2018-10-01T20:29Z 2018-10-01T20:29:00 CVE Published Date updated
2022-12-03 12:43:49 2022-04-19T18:15:31 CVE Modified Date updated
2022-12-03 12:43:49 Modified Vulnerability Status updated