microsoft office CVE-2018-0798 vulnerability in Microsoft Products
Published on January 10, 2018

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Office 2007 - 2016 Backdoor Exploitation Chain vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2018-0798 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2018-0798 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2018-0798

You can be notified by stack.watch whenever vulnerabilities like CVE-2018-0798 are published in these products:

 
 
 

What versions are vulnerable to CVE-2018-0798?