#VU1267 Memory corruption in Microsoft Word and Microsoft Office


Published: 2016-12-13 | Updated: 2017-03-01

Vulnerability identifier: #VU1267

Vulnerability risk: Critical

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2008-2244

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Word
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description
The vulnerability alows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to buffer overflow when handling malformed Word files. A remote attacker can create a specially crafted Word file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Install update from vendor's website:

Microsoft Word 2002 Service Pack 3:
https://www.microsoft.com/downloads/details.aspx?FamilyId=c7146dfc-e1be-4d13-877b-1d9bcacc4a64
https://technet.microsoft.com/library/security/ms08-026
Microsoft Word 2003 Service Pack 2:
https://www.microsoft.com/downloads/details.aspx?FamilyId=13a37b76-9fec-426f-8176-3c95f934efe0
https://technet.microsoft.com/library/security/ms08-026
Microsoft Word 2003 Service Pack 3:
https://www.microsoft.com/downloads/details.aspx?FamilyId=13a37b76-9fec-426f-8176-3c95f934efe0
https://technet.microsoft.com/library/security/ms08-026

Vulnerable software versions

Microsoft Word:

Microsoft Office:


External links
http://technet.microsoft.com/en-us/library/security/ms08-042.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability