#VU6452 Memory corruption in Microsoft Server applications


Published: 2017-05-09

Vulnerability identifier: #VU6452

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0254

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Word
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Office for Mac
Client/Desktop applications / Office applications
Microsoft Word for Mac
Client/Desktop applications / Office applications
Microsoft Office Compatibility Pack
Client/Desktop applications / Office applications
Word Automation Services on Microsoft SharePoint Server
Server applications / Other server solutions
Microsoft SharePoint Server
Server applications / Application servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when processing Microsoft Word documents. A remote unauthenticated attacker can create a specially crafted Word document, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Word:

Microsoft Office: 2007, 2010, 2013 - 2013 RT

Microsoft Office for Mac: 2011 - 2016

Microsoft Word for Mac: 2011 - 2016

Microsoft Office Compatibility Pack:

Word Automation Services on Microsoft SharePoint Server: 2010 - 2013 Service Pack 1

Microsoft SharePoint Server: 2016


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0254


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability