ID CVE-2018-0922
Summary Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Compatibility Pack SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft Office Word Viewer, Microsoft SharePoint Enterprise Server 2013 SP1, Microsoft SharePoint Enterprise Server 2016, Microsoft Office Compatibility Pack SP2, Microsoft Online Server 2016, Microsoft SharePoint Server 2010 SP2, Microsoft Word 2007 SP3, Microsoft Word 2010 SP2, Word 2013 and Microsoft Word 2016 allow a remote code execution vulnerability due to how objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2016:*:*:*:*:mac:*:*
    cpe:2.3:a:microsoft:office:2016:*:*:*:*:mac:*:*
  • cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:*
    cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:*
  • cpe:2.3:a:microsoft:office_compatibility_pack:-:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_compatibility_pack:-:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_online_server:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_online_server:2016:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2013:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2013:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 103314
confirm https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0922
sectrack 1040511
Last major update 24-08-2020 - 17:37
Published 14-03-2018 - 17:29
Last modified 24-08-2020 - 17:37
Back to Top