CVE-2018-0802

high

Description

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0797 and CVE-2018-0812.

References

https://securelist.com/spam-phishing-report-2023/112015/

https://research.checkpoint.com/another-office-equation-rce-vulnerability/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802

https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html

http://www.securitytracker.com/id/1040153

http://www.securityfocus.com/bid/102347

Details

Source: Mitre, NVD

Published: 2018-01-10

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High