CVE-2018-5201

Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hancom:hancom_office_2010:*:*:*:*:*:*:*:*
cpe:2.3:a:hancom:hancom_office_2014:*:*:*:*:*:*:*:*
cpe:2.3:a:hancom:hancom_office_2018:*:*:*:*:*:*:*:*
cpe:2.3:a:hancom:hancom_office_neo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-21 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5201

Mitre link : CVE-2018-5201

CVE.ORG link : CVE-2018-5201


JSON object : View

Products Affected

hancom

  • hancom_office_2018
  • hancom_office_2010
  • hancom_office_2014
  • hancom_office_neo
CWE
CWE-787

Out-of-bounds Write