#VU15264 Memory corruption in Microsoft Client/Desktop applications


Published: 2018-10-09 | Updated: 2018-10-09

Vulnerability identifier: #VU15264

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8432

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows Server
Operating systems & Components / Operating system
Windows
Operating systems & Components / Operating system
Microsoft Office for Mac
Client/Desktop applications / Office applications
Microsoft Word
Client/Desktop applications / Office applications
Microsoft Office Compatibility Pack
Client/Desktop applications / Office applications
Microsoft Excel
Client/Desktop applications / Office applications
Microsoft PowerPoint
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when Microsoft Graphics Components handle objects in memory. A remote unauthenticated attacker can trick the victim into opening a specially crafted file, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2008 - 2019

Microsoft Office for Mac: 2016

Microsoft Word:

Microsoft Office Compatibility Pack:

Windows: 7, 10 1809

Microsoft Excel:

Microsoft PowerPoint:

Microsoft Office: 2019, 365 ProPlus


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8432


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability