An exploitable out-of-bounds write vulnerability exists in the PNG implementation of Atlantis Word Processor, version 3.2.7.2. This can allow an attacker to corrupt memory, which can result in code execution under the context of the application. An attacker must convince a victim to open a specially crafted document in order to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0712 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-11-20T00:00:00

Updated: 2022-04-19T18:08:45

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-4039

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-01T19:29:00.193

Modified: 2022-06-07T17:22:12.403


Link: CVE-2018-4039

JSON object: View

cve-icon Redhat Information

No data.

CWE