CVE-2018-3998

CVE-2018-3998

An exploitable heap-based buffer overflow vulnerability exists in the Windows enhanced metafile parser of Atlantis Word Processor, version 3.2.5.0. A specially crafted image embedded within a document can cause an undersized allocation, resulting in an overflow when the application tries to copy data into it. An attacker must convince a victim to open a document in order to trigger this vulnerability.

Source: CVE-2018-3998

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다