Lucene search

K
cve[email protected]CVE-2017-2819
HistoryMay 24, 2017 - 2:29 p.m.

CVE-2017-2819

2017-05-2414:29:00
CWE-119
web.nvd.nist.gov
32
cve-2017-2819
hangul word processor
buffer overflow
hancom thinkfree office neo
code execution
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.6%

An exploitable heap-based buffer overflow exists in the Hangul Word Processor component (version 9.6.1.4350) of Hancom Thinkfree Office NEO 9.6.1.4902. A specially crafted document stream can cause an integer underflow resulting in a buffer overflow which can lead to code execution under the context of the application. An attacker can entice a user to open up a document in order to trigger this vulnerability.

Affected configurations

Vulners
NVD
Node
hancomhangul_word_processorRange9.6.1.4902
VendorProductVersionCPE
hancomhangul_word_processor*cpe:2.3:a:hancom:hangul_word_processor:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Hangul Word Processor in Thinkfree Office NEO Trial Word",
    "vendor": "Hancom",
    "versions": [
      {
        "status": "affected",
        "version": "9.6.1.4902"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.6%

Related for CVE-2017-2819