Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: krcert

Published: 2018-12-21T16:00:00

Updated: 2018-12-21T15:57:01

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-5201

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-21T16:29:00.240

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-5201

JSON object: View

cve-icon Redhat Information

No data.

CWE