Vulnerability CVE-2018-5201


Published: 2018-12-21

Description:
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Hancom -> Hancom office 2010 
Hancom -> Hancom office 2014 
Hancom -> Hancom office 2018 
Hancom -> Hancom office neo 

 References:
https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=30116

Copyright 2024, cxsecurity.com

 

Back to Top