Microsoft Office Memory Corruption Vulnerability



Published: 2016-07-12
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3282
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Office for Mac
Client/Desktop applications / Office applications

Microsoft Word
Client/Desktop applications / Office applications

Microsoft Word for Mac
Client/Desktop applications / Office applications

Microsoft Office Compatibility Pack
Client/Desktop applications / Office applications

Microsoft Office Web Apps
Client/Desktop applications / Office applications

Word Automation Services on Microsoft SharePoint Server
Server applications / Other server solutions

Office Online Server
Server applications / Other server solutions

Microsoft SharePoint Server
Server applications / Application servers

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Memory corruption vulnerability

EUVDB-ID: #VU135

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3282

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

A remote attacker can execute arbitrary code on the target system.

The vulnerability exists due to an unknown error in Microsoft Word. A remote attacker can execute arbitrary code on the target system.

Successful exploitation of this vulnerability will allow a remote attacker to execute arbitrary commands, access files and perform any actions with privileges of the current user.


Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Microsoft Office: 2007 - 2016

Microsoft Office for Mac: 2011 - 2016

Microsoft Word: 2007 Service Pack 3 - 2016

Microsoft Word for Mac: 2011 - 2016

Microsoft Office Compatibility Pack: Service Pack 3

Word Automation Services on Microsoft SharePoint Server: 2010 Service Pack 2 - 2013 Service Pack 1

Microsoft SharePoint Server: 2016

Microsoft Office Web Apps: 2010 Service Pack 2 - 2013 Service Pack 1

Office Online Server : 1.0

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3282


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###