Lucene search

K

Hancom Office 2014 Security Vulnerabilities

cve
cve

CVE-2018-5201

Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial.....

5.5CVSS

5.6AI Score

0.001EPSS

2018-12-21 04:29 PM
31
cve
cve

CVE-2016-4293

Multiple heap-based buffer overflows in the (1) CBookBase::SetDefTableStyle and (2) CBookBase::SetDefPivotStyle functions in Hancom Office 2014 VP allow remote attackers to execute arbitrary code via a crafted Hangul Hcell Document (.cell)...

7.8CVSS

7.9AI Score

0.023EPSS

2017-04-20 05:59 PM
23
cve
cve

CVE-2016-4291

When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will use a field from the structure in an operation that can cause the integer to overflow. This result is then used to allocate memory to copy file data in. Due to the lack of bounds...

7.8CVSS

7.8AI Score

0.001EPSS

2017-01-06 09:59 PM
24
cve
cve

CVE-2016-4295

When opening a Hangul Hcell Document (.cell) and processing a particular record within the Workbook stream, an index miscalculation leading to a heap overlow can be made to occur in Hancom Office 2014. The vulnerability occurs when processing data for a formula used to render a chart via the...

7.8CVSS

7.9AI Score

0.001EPSS

2017-01-06 09:59 PM
22
cve
cve

CVE-2016-4298

When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will attempt to allocate space for a list of elements using a length from the file. When calculating this length, an integer overflow can be made to occur which will cause the buffer to...

7.8CVSS

7.7AI Score

0.002EPSS

2017-01-06 09:59 PM
20
cve
cve

CVE-2016-4290

When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will attempt to allocate space for a block of data within the file. When calculating this length, the application will use a value from the file and add a constant to it without checking.....

7.8CVSS

7.7AI Score

0.001EPSS

2017-01-06 09:59 PM
22
cve
cve

CVE-2016-4294

When opening a Hangul Hcell Document (.cell) and processing a property record within the Workbook stream, Hancom Office 2014 will attempt to allocate space for an element using a length from the file. When copying user-supplied data to this buffer, however, the application will use a different...

7.8CVSS

7.6AI Score

0.001EPSS

2017-01-06 09:59 PM
24
cve
cve

CVE-2016-4296

When opening a Hangul Hcell Document (.cell) and processing a record that uses the CSSValFormat object, Hancom Office 2014 will search for an underscore ("_") character at the end of the string and write a null terminator after it. If the character is at the very end of the string, the application....

7.8CVSS

8AI Score

0.001EPSS

2017-01-06 09:59 PM
17
cve
cve

CVE-2016-4292

When opening a Hangul HShow Document (.hpt) and processing a structure within the document, Hancom Office 2014 will use a static size to allocate a heap buffer yet explicitly trust a size from the file when modifying data inside of it. Due to this, an aggressor can corrupt memory outside the...

7.8CVSS

7.8AI Score

0.001EPSS

2017-01-06 09:59 PM
21