Microsoft Office Information Disclosure Vulnerability



Published: 2017-04-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-0027
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Excel
Client/Desktop applications / Office applications

Microsoft Excel for Mac
Client/Desktop applications / Office applications

Excel Services on Microsoft SharePoint Server
Client/Desktop applications / Office applications

Microsoft Office
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU6011

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0027

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to improper disclosing of the contents of memory when handling malicious Excel files. A remote attacker can create a specially crafted .xls file, trick the victim into opening it, trigger boundary error and gain access to important data.

Successful exploitation of this vulnerability may result in information disclosure.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Microsoft Excel: 2007 - 2016

Microsoft Excel for Mac: 2011 - 2016

Excel Services on Microsoft SharePoint Server: 2010 - 2013

Microsoft Office: 2007 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0027


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###