CVE Vulnerabilities

CVE-2018-0849

Published: Jan 22, 2018 | Modified: Aug 24, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka Microsoft Word Remote Code Execution Vulnerability. This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.

Affected Software

Name Vendor Start Version End Version
Office Microsoft 2007-sp3 (including) 2007-sp3 (including)
Office Microsoft 2010-sp2 (including) 2010-sp2 (including)
Office Microsoft 2013-sp1 (including) 2013-sp1 (including)
Office Microsoft 2016 (including) 2016 (including)
Office_compatibility_pack Microsoft –sp3 (including) –sp3 (including)
Word Microsoft 2007-sp3 (including) 2007-sp3 (including)
Word Microsoft 2010-sp2 (including) 2010-sp2 (including)
Word Microsoft 2013-sp1 (including) 2013-sp1 (including)
Word Microsoft 2016 (including) 2016 (including)

References