Heap Overflow Vulnerability in Hancom Office Software

Heap Overflow Vulnerability in Hancom Office Software

CVE-2018-5201 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.

Learn more about our Cis Benchmark Audit For Microsoft Office.