#VU5559 Heap-based buffer overflow


Published: 2017-01-31 | Updated: 2020-11-20

Vulnerability identifier: #VU5559

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2015-2424

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Word
Client/Desktop applications / Office applications
Microsoft PowerPoint
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to heap-based buffer overflow when processing Office files. A remote attacker can create a specially crafted Office file, trick the victim into opening it, cause memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.


Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft Word:

Microsoft PowerPoint:

Microsoft Office: 2007, 2010, 2013 - 2013 RT


External links
http://technet.microsoft.com/en-us/library/security/ms15-070


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability