Vulnerability Name:

CVE-2018-0798 (CCN-136923)

Assigned:2017-12-01
Published:2018-01-09
Updated:2020-08-24
Summary:Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-0798

Source: BID
Type: Third Party Advisory, VDB Entry
102370

Source: CCN
Type: BID-102370
Microsoft Office CVE-2018-0798 Memory Corruption Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040153

Source: MISC
Type: Third Party Advisory
https://0patch.blogspot.com/2018/01/bringing-abandoned-equation-editor-back.html

Source: XF
Type: UNKNOWN
ms-office-cve20180798-code-exec(136923)

Source: CCN
Type: Microsoft Security TechCenter - January 2018
Microsoft Office Memory Corruption Vulnerability

Source: CONFIRM
Type: Patch, Vendor Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0798

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:office:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2010:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2013:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2016:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2016:*:*:*:click-to-run:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2010:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2013:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2013:sp1:*:*:rt:*:*:*
  • OR cpe:/a:microsoft:word:2016:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:office:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office_compatibility_pack::sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2007:sp3:*:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2010:sp2:x64:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2010:sp2:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2010:sp2:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:office:2013:sp1:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2013:sp1:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:word:2013:sp1:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:word:2013:sp1:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:word:2013:sp1:~~rt~~~:*:*:*:*:*
  • OR cpe:/a:microsoft:word:2016:*:*:*:*:*:x32:*
  • OR cpe:/a:microsoft:word:2016:*:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:office:2016:*:x32:*:*:*:*:*
  • OR cpe:/a:microsoft:office:2016:*:*:*:*:*:x64:*
  • OR cpe:/a:microsoft:office:2016:*:*:*:click-to-run:*:x32:*
  • OR cpe:/a:microsoft:office:2016:*:*:*:click-to-run:*:x64:*

  • * Denotes that component is vulnerable
    BACK
    microsoft office 2007 sp3
    microsoft office 2010 sp2
    microsoft office 2013 sp1
    microsoft office 2016
    microsoft office 2016
    microsoft office compatibility pack - sp3
    microsoft word 2007 sp3
    microsoft word 2010 sp2
    microsoft word 2013 sp1
    microsoft word 2013 sp1
    microsoft word 2016
    microsoft office 2007 sp3
    microsoft office compatibility pack sp3
    microsoft word 2007 sp3
    microsoft office 2010 sp2
    microsoft office 2010 sp2
    microsoft word 2010 sp2
    microsoft office 2013 sp1
    microsoft office 2013 sp1
    microsoft word 2013 sp1
    microsoft word 2013 sp1
    microsoft word 2013 sp1
    microsoft word 2016
    microsoft word 2016
    microsoft office 2016
    microsoft office 2016
    microsoft office 2016
    microsoft office 2016