CVE-2018-5201
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.
Hancom Office 2018, en versiones 10.0.0.8214 y anteriores; Hancom Office NEO, en versiones 9.6.1.10472 y anteriores; Hancom Office 2014, en versiones 9.1.1.4540 y anteriores; y Hancom Office 2010, en versiones 8.5.8.1724 y anteriores, tienen una vulnerabilidad de desbordamiento de memoria dinámica (heap) al manejar un archivo compuesto en un documento. Esto resulta en un cierre inesperado del programa o en una denegación de servicio (DoS).
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-01-03 CVE Reserved
- 2018-12-21 CVE Published
- 2024-08-05 CVE Updated
- 2024-10-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-787: Out-of-bounds Write
CAPEC
References (1)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=30116 | 2020-08-24 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Hancom Search vendor "Hancom" | Hancom Office 2010 Search vendor "Hancom" for product "Hancom Office 2010" | <= 8.5.8.1724 Search vendor "Hancom" for product "Hancom Office 2010" and version " <= 8.5.8.1724" | - |
Affected
| ||||||
Hancom Search vendor "Hancom" | Hancom Office 2014 Search vendor "Hancom" for product "Hancom Office 2014" | <= 9.1.1.4540 Search vendor "Hancom" for product "Hancom Office 2014" and version " <= 9.1.1.4540" | - |
Affected
| ||||||
Hancom Search vendor "Hancom" | Hancom Office 2018 Search vendor "Hancom" for product "Hancom Office 2018" | <= 10.0.0.8214 Search vendor "Hancom" for product "Hancom Office 2018" and version " <= 10.0.0.8214" | - |
Affected
| ||||||
Hancom Search vendor "Hancom" | Hancom Office Neo Search vendor "Hancom" for product "Hancom Office Neo" | <= 9.6.1.10472 Search vendor "Hancom" for product "Hancom Office Neo" and version " <= 9.6.1.10472" | - |
Affected
|