Microsoft Office Memory Corruption Vulnerability



Published: 2016-08-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3317
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Office for Mac
Client/Desktop applications / Office applications

Microsoft Word
Client/Desktop applications / Office applications

Microsoft Word for Mac
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Memory Corruption

EUVDB-ID: #VU298

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3317

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when parsing objects in memory. A remote attacker can create a specially crafted Word document, convince the victim to open it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to run arbitrary code on vulnerable system.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Microsoft Office: 2007 - 2010

Microsoft Office for Mac: 2011 - 2016

Microsoft Word: 2007 Service Pack 3 - Viewer

Microsoft Word for Mac: 2011 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2016-3317


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###