#VU1204 Buffer overflow


Published: 2016-12-05 | Updated: 2016-12-06

Vulnerability identifier: #VU1204

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2006-3651

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Word Viewer
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications
Works Suite
Client/Desktop applications / Other client software

Vendor: Microsoft

Description
The vulnerability allows a remote user to execute arbitrary code on the target system.

The weakness is due to a boundary error. By persuading the victim to load and open a Word document containing a specially crafted mail merge file, a remote attacker can execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in compromise of vulnerable system.


Mitigation
Microsoft Word 2000 - https://www.microsoft.com/downloads/details.aspx?FamilyId=CFC85449-4941-4DA5-A919-1DA388054E83
Microsoft Word 2002 - https://www.microsoft.com/downloads/details.aspx?FamilyId=5652303E-04B3-4713-AF2E-2C8D2450468D
Microsoft Word 2003 - https://www.microsoft.com/downloads/details.aspx?FamilyId=30C516EB-BD63-4248-A34D-47AF7E9EA55A
Microsoft Office Word 2003 Viewer - https://www.microsoft.com/downloads/details.aspx?FamilyId=EB230319-14A5-4206-A601-CF9DDE89352A
Microsoft Works Suite 2004 - https://www.microsoft.com/downloads/details.aspx?FamilyId=5652303E-04B3-4713-AF2E-2C8D2450468D
Microsoft Works Suite 2005 - https://www.microsoft.com/downloads/details.aspx?FamilyId=5652303E-04B3-4713-AF2E-2C8D2450468D
Microsoft Works Suite 2006 - https://www.microsoft.com/downloads/details.aspx?FamilyId=5652303E-04B3-4713-AF2E-2C8D2450468D


Vulnerable software versions

Word Viewer: 2003

:

Works Suite: 2004 - 2006

Microsoft Office:


External links
http://technet.microsoft.com/en-us/library/security/ms06-060.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability