#VU5466 Use-after-free error in Microsoft Word and Microsoft Office


Published: 2017-01-27 | Updated: 2017-03-10

Vulnerability identifier: #VU5466

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1651

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Word
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to use-after-free error when processing Microsoft Word documents. A remote attacker can create a specially crafted Microsoft Word document, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation results in arbitrary code execution on the vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft Word:

Microsoft Office: 2007


External links
http://technet.microsoft.com/en-us/library/security/ms15-033.aspx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability