Known Exploited Vulnerability
7.8
HIGH
CVE-2018-0802
Microsoft Office Memory Corruption Vulnerability - [Actively Exploited]
Description

Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0797 and CVE-2018-0812.

INFO

Published Date :

Jan. 10, 2018, 1:29 a.m.

Last Modified :

July 25, 2024, 1:45 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Office contains a memory corruption vulnerability due to the way objects are handled in memory. Successful exploitation allows for remote code execution in the context of the current user. This vulnerability is known to be chained with CVE-2018-0798.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-0802 has a 67 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0802 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft word
3 Microsoft office_compatibility_pack
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0802.

URL Resource
http://www.securityfocus.com/bid/102347 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040153 Broken Link Third Party Advisory VDB Entry
https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html Exploit Third Party Advisory
https://github.com/rxwx/CVE-2018-0802 Exploit Third Party Advisory
https://github.com/zldww2011/CVE-2018-0802_POC Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802 Patch Vendor Advisory
https://research.checkpoint.com/another-office-equation-rce-vulnerability/ Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 days, 9 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 15, 2024, 6:28 a.m. This repo has been linked 20 different CVEs too.

Malware Analysis Lab with REMNUX. Performed Static Analysis.

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 24, 2024, 4:33 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : April 20, 2024, 11:13 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 19, 2024, 9:51 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 7:42 p.m. This repo has been linked 12 different CVEs too.

None

Go Shell HTML PHP

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2023, 9:55 p.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2023, 2:02 a.m. This repo has been linked 20 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 30, 2023, 7:43 a.m. This repo has been linked 3 different CVEs too.

红蓝对抗:钓鱼演练资源汇总&备忘录

Updated: 1 week, 5 days ago
946 stars 95 fork 95 watcher
Born at : April 20, 2023, 11:58 a.m. This repo has been linked 7 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 month, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : March 15, 2023, 5:48 p.m. This repo has been linked 20 different CVEs too.

Pada bulan maret 2023, terdapat sample baru yang terindentifikasi sebagai malware. Malware tersebut berasal dari file berekstensi.xls dan .doc dan dikenal dengan nama “Bank Slip.xls”. Aktivitas malware tersebut memiliki hubungan dengan kerentanan yang dikenal dengan id CVE-2017-11882 dan CVE-2018-0802.

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 6, 2023, 3:10 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 5 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : Jan. 29, 2023, 8:30 p.m. This repo has been linked 20 different CVEs too.

None

Python HTML

Updated: 1 month ago
19 stars 0 fork 0 watcher
Born at : Jan. 14, 2023, 8:36 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0802 vulnerability anywhere in the article.

  • Kaspersky
Exploits and vulnerabilities in Q2 2024

Q2 2024 was eventful in terms of new interesting vulnerabilities and exploitation techniques for applications and operating systems. Attacks through vulnerable drivers have become prevalent as a gener ... Read more

Published Date: Aug 21, 2024 (4 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2018-0802 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/102347 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/102347 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040153 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040153 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html Third Party Advisory https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html Exploit, Third Party Advisory
    Changed Reference Type https://github.com/zldww2011/CVE-2018-0802_POC Exploit, Third Party Advisory https://github.com/zldww2011/CVE-2018-0802_POC Third Party Advisory
    Changed Reference Type https://research.checkpoint.com/another-office-equation-rce-vulnerability/ No Types Assigned https://research.checkpoint.com/another-office-equation-rce-vulnerability/ Exploit
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://research.checkpoint.com/another-office-equation-rce-vulnerability/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:c2r:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:click-to-run:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    Feb. 12, 2018

    Action Type Old Value New Value
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jan. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/zldww2011/CVE-2018-0802_POC No Types Assigned https://github.com/zldww2011/CVE-2018-0802_POC Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/102347 No Types Assigned http://www.securityfocus.com/bid/102347 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/rxwx/CVE-2018-0802 No Types Assigned https://github.com/rxwx/CVE-2018-0802 Exploit, Third Party Advisory
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0802 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040153 No Types Assigned http://www.securitytracker.com/id/1040153 Third Party Advisory, VDB Entry
    Changed Reference Type https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html No Types Assigned https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2016:c2r:*:*:*:*:*:* *cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference https://0patch.blogspot.com/2018/01/the-bug-that-killed-equation-editor-how.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/rxwx/CVE-2018-0802 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 13, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/zldww2011/CVE-2018-0802_POC [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 12, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040153 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102347 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0802 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0802 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.50 }} -0.25%

score

0.99626

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability