Advisory Published
Updated

CVE-2019-0822

First published: Tue Apr 09 2019(Updated: )

A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka 'Microsoft Graphics Components Remote Code Execution Vulnerability'.

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Office=2016
Microsoft Office=2019
Microsoft Office=2019
Microsoft Office 365 Proplus

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-0822?

    CVE-2019-0822 is a remote code execution vulnerability in Microsoft Graphics Components.

  • How does CVE-2019-0822 affect Microsoft Office?

    CVE-2019-0822 affects Microsoft Office versions 2016, 2019, and Office 365 Proplus.

  • What is the severity of CVE-2019-0822?

    CVE-2019-0822 has a severity rating of 7.8, which is considered critical.

  • How can I fix CVE-2019-0822?

    To fix CVE-2019-0822, update your Microsoft Office software to the latest version provided by Microsoft.

  • Where can I find more information about CVE-2019-0822?

    You can find more information about CVE-2019-0822 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203