Vulnerabilities (CVE)

Filtered by vendor Hancom Subscribe
Filtered by product Hancom Office 2014
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5201 1 Hancom 4 Hancom Office 2010, Hancom Office 2014, Hancom Office 2018 and 1 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.
CVE-2016-4290 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will attempt to allocate space for a block of data within the file. When calculating this length, the application will use a value from the file and add a constant to it without checking whether the addition of the constant will cause the integer to overflow which will cause the buffer to be undersized when the application tries to copy file data into it. This allows one to overwrite contiguous data in the heap which can lead to code-execution under the context of the application.
CVE-2016-4293 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple heap-based buffer overflows in the (1) CBookBase::SetDefTableStyle and (2) CBookBase::SetDefPivotStyle functions in Hancom Office 2014 VP allow remote attackers to execute arbitrary code via a crafted Hangul Hcell Document (.cell) file.
CVE-2016-4292 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will use a static size to allocate a heap buffer yet explicitly trust a size from the file when modifying data inside of it. Due to this, an aggressor can corrupt memory outside the bounds of this buffer which can lead to code execution under the context of the application.
CVE-2016-4296 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
When opening a Hangul Hcell Document (.cell) and processing a record that uses the CSSValFormat object, Hancom Office 2014 will search for an underscore ("_") character at the end of the string and write a null terminator after it. If the character is at the very end of the string, the application will mistakenly write the null-byte outside the bounds of its destination. This can result in heap corruption that can lead code execution under the context of the application
CVE-2016-4298 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will attempt to allocate space for a list of elements using a length from the file. When calculating this length, an integer overflow can be made to occur which will cause the buffer to be undersized when the application tries to copy file data into the object containing this structure. This allows one to overwrite contiguous data in the heap which can lead to code-execution under the context of the application.
CVE-2016-4295 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
When opening a Hangul Hcell Document (.cell) and processing a particular record within the Workbook stream, an index miscalculation leading to a heap overlow can be made to occur in Hancom Office 2014. The vulnerability occurs when processing data for a formula used to render a chart via the HncChartPlugin.hplg library. Due to a lack of bounds-checking when incrementing an index that is used for writing into a buffer for formulae, the application can be made to write pointer data outside its bounds which can lead to code execution under the context of the application.
CVE-2016-4291 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will use a field from the structure in an operation that can cause the integer to overflow. This result is then used to allocate memory to copy file data in. Due to the lack of bounds checking on the integer, the allocated memory buffer can be made to be undersized at which point the reading of file data will write outside the bounds of the buffer. This can lead to code execution under the context of the application.
CVE-2016-4294 1 Hancom 1 Hancom Office 2014 2023-12-10 6.8 MEDIUM 7.8 HIGH
When opening a Hangul Hcell Document (.cell) and processing a property record within the Workbook stream, Hancom Office 2014 will attempt to allocate space for an element using a length from the file. When copying user-supplied data to this buffer, however, the application will use a different size which leads to a heap-based buffer overflow. This vulnerability can lead to code-execution under the context of the application.