Vulnerability CVE-2018-4040


Published: 2018-12-01

Description:
An exploitable uninitialized pointer vulnerability exists in the rich text format parser of Atlantis Word Processor, version 3.2.7.2. A specially crafted document can cause certain RTF tokens to dereference a pointer that has been uninitialized and then write to it. An attacker must convince a victim to open a specially crafted document in order to trigger this vulnerability.

Type:

CWE-824

(Access of Uninitialized Pointer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Atlantiswordprocessor -> Atlantis word processor 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0713

Copyright 2024, cxsecurity.com

 

Back to Top