CVE-2016-4294

When opening a Hangul Hcell Document (.cell) and processing a property record within the Workbook stream, Hancom Office 2014 will attempt to allocate space for an element using a length from the file. When copying user-supplied data to this buffer, however, the application will use a different size which leads to a heap-based buffer overflow. This vulnerability can lead to code-execution under the context of the application.
References
Link Resource
http://www.securityfocus.com/bid/92327
http://www.talosintelligence.com/reports/TALOS-2016-0149/ Exploit Technical Description Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:hancom:hancom_office_2014:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-06 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-4294

Mitre link : CVE-2016-4294

CVE.ORG link : CVE-2016-4294


JSON object : View

Products Affected

hancom

  • hancom_office_2014
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer