Vulnerability CVE-2018-0812


Published: 2018-01-09   Modified: 2018-01-10

Description:
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Memory Corruption Vulnerability".

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Office 
Microsoft -> Office compatibility pack 
Microsoft -> WORD 

 References:
http://www.securityfocus.com/bid/102463
http://www.securitytracker.com/id/1040153
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0812

Copyright 2024, cxsecurity.com

 

Back to Top