Microsoft Office Information Disclosure Vulnerability



Published: 2017-03-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-0105
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Word
Client/Desktop applications / Office applications

Microsoft Word for Mac
Client/Desktop applications / Office applications

Word Automation Services on Microsoft SharePoint Server
Server applications / Other server solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds Read

EUVDB-ID: #VU6025

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0105

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to out-of-bounds memory read when handling malicious Word files. A remote attacker can create a specially crafted .doc file, trick the victim into opening it, trigger memory corruption and gain access to important data.

Successful exploitation of this vulnerability may result in information disclosure on the vulnerable system.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Microsoft Office: 2007 - 2010

Microsoft Word: 2007 - 2010

Microsoft Word for Mac: 2011

Word Automation Services on Microsoft SharePoint Server: 2010 Service Pack 2

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0105


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###