// For flags

CVE-2016-4294

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

When opening a Hangul Hcell Document (.cell) and processing a property record within the Workbook stream, Hancom Office 2014 will attempt to allocate space for an element using a length from the file. When copying user-supplied data to this buffer, however, the application will use a different size which leads to a heap-based buffer overflow. This vulnerability can lead to code-execution under the context of the application.

Cuando se abre un Hangul Hcell Document (.cell) y se procesa un registro de propiedad dentro del Workbook stream, Hancom Office 2014 tratará de asignar espacio para un elemento utilizando una longitud del archivo. Cuando se copien datos proporcionados por el usuario a este búfer, sin embargo, la aplicación utilizará un tamaño diferente que lleva a un desbordamiento de búfer basado en memoria dinámica. Esta vulnerabilidad puede conducir a una ejecución de código bajo el contexto de la aplicación.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-04-27 CVE Reserved
  • 2017-01-06 CVE Published
  • 2023-08-10 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hancom
Search vendor "Hancom"
Hancom Office 2014
Search vendor "Hancom" for product "Hancom Office 2014"
<= 9.1.0.2176
Search vendor "Hancom" for product "Hancom Office 2014" and version " <= 9.1.0.2176"
-
Affected