#VU9287 Buffer overflow in Microsoft Office


Published: 2020-03-18 | Updated: 2022-08-02

Vulnerability identifier: #VU9287

Vulnerability risk: High

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-11882

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when processing Microsoft Office files. A remote unauthenticated attacker can create a specially crafted document, trick the victim into opening it and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system, but requires that a user open a specially crafted file with an affected version of Microsoft Office or Microsoft WordPad software.

Mitigation
Install updates from vendor's website.

Additionally Microsoft has released a  defense-in-depth update ADV170020.

Vulnerable software versions

Microsoft Office: 2010 Service Pack 2, 2007, 2013


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability