#VU4346 ASLR bypass in Microsoft Office


Published: 2017-01-12 | Updated: 2017-03-11

Vulnerability identifier: #VU4346

Vulnerability risk: High

CVSSv3.1: 6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-5057

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to bypass certain security restrictions.

The weakness exists due to improper implementation of Address Space Layout Randomization (ASLR) within HXDS Office shared component. A remote attacker can create a specially crafted Web site, trick the victim into visiting it and bypass the ASLR security feature.

Successful exploitation of the vulnerability may result in attacker's access to the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft Office: 2010, 2007


External links
http://technet.microsoft.com/en-us/library/security/ms13-106.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability