Advisory Details

January 17th, 2019

Microsoft Office Word wwlib Use-After-Free Remote Code Execution Vulnerability

ZDI-19-054
ZDI-CAN-6838

CVE ID CVE-2019-0585
CVSS SCORE 7.3, AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Office Word
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of DOC files in wwlib. A crafted file can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0585
DISCLOSURE TIMELINE
  • 2018-07-19 - Vulnerability reported to vendor
  • 2019-01-17 - Coordinated public release of advisory
CREDIT Jaanus Kp, Clarified Security
BACK TO ADVISORIES