Zero-day vulnerability in Microsoft Office

Use-after-free
CVE-2017-0261

The vulnerability was used by Turla and an unknown financially motivated actor.

Known malware:

SHIRIME
NETWIRE

Vulnerability details

Advisory: SB2017041210 - Two remote code execution vulnerabilities when processing EPS files in Microsoft Office

Vulnerable component: Microsoft Office

CVE-ID: CVE-2017-0261

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-416 - Use After Free

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-free error when processing EPS images within Microsoft Office files. A remote attacker can create a specially crafted Office file with malicious EPS image, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may allow an attacker to compromise vulnerable system.

Note: this vulnerability is being actively exploited in the wild.