#VU6459 Type confusion in Microsoft Office


Published: 2017-05-09 | Updated: 2017-05-12

Vulnerability identifier: #VU6459

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-0262

CWE-ID: CWE-843

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when processing EPS wiles within Microsoft Office documents. A remote unauthenticated attacker can create a specially crafted document, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current victim.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: this vulnerability is being actively exploited in the wild.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2010, 2013 - 2013 RT


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262
http://www.fireeye.com/blog/threat-research/2017/05/eps-processing-zero-days.html
http://blogs.technet.microsoft.com/msrc/2017/05/09/coming-together-to-address-encapsulated-postscri...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability