#VU6153 Stack-based buffer overflow in Microsoft Office for Mac and Microsoft Office


Published: 2020-03-18

Vulnerability identifier: #VU6153

Vulnerability risk: High

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2010-3333

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Microsoft Office for Mac
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to stack-based buffer overflow when handling malicious RTF formatted data. A remote attacker can create a specially crafted .rtf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in arbitrary code execution on the vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft Office for Mac: 2004 - 2011

Microsoft Office: 2007, 2010


External links
http://technet.microsoft.com/library/security/ms10-087


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability