Remote code execution in Microsoft Office



Published: 2015-06-30 | Updated: 2017-01-31
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2424
CWE-ID CWE-122
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft Word
Client/Desktop applications / Office applications

Microsoft PowerPoint
Client/Desktop applications / Office applications

Microsoft Office
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU5559

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2015-2424

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to heap-based buffer overflow when processing Office files. A remote attacker can create a specially crafted Office file, trick the victim into opening it, cause memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Microsoft Word: 2007 - 2013

Microsoft PowerPoint: 2007 - 2013 RT Service Pack 1

Microsoft Office: 2007 - 2013 RT

External links

http://technet.microsoft.com/en-us/library/security/ms15-070


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###