#VU9909 Use-after-free in Microsoft Office and Microsoft Word


Published: 2018-01-09 | Updated: 2018-01-11

Vulnerability identifier: #VU9909

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0797

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Word
Client/Desktop applications / Office applications

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-free error when processing RTF files in Microsoft Word. A remote attacker can create a specially crafted RTF document, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current user.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office or Microsoft WordPad software.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2007, 2010, 2013 - 2013 RT

Microsoft Word:


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0797
http://fortiguard.com/zeroday/2092


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability