CVE-2018-0851

Microsoft Office 2007 SP2, Microsoft Office Word Viewer, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Office handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0852.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office:2007:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:*
cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:rt:*:*
cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 02:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0851

Mitre link : CVE-2018-0851

CVE.ORG link : CVE-2018-0851


JSON object : View

Products Affected

microsoft

  • office
  • outlook
  • office_word_viewer
CWE
CWE-787

Out-of-bounds Write