Zero-day vulnerability in Microsoft Office

Buffer overflow
CVE-2006-3649

The weakness was disclosed 08/08/2006 by Ka Chun Leung with Symantec.

Known malware:

Trojan.Mdropper.N

Vulnerability details

Advisory: SB2006080801 - Remote code execution in Microsoft VBA

Vulnerable component: Microsoft Office

CVE-ID: CVE-2006-3649

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a remote user to execute arbitrary code on the target system.

The weakness is due to buffer overflow. By persuading the victim to open a malicious Office document containing Visual Basic for Applications (VBA) script, a remote attacker can execute arbitrary code.
Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: this vulnerability was being actively exploited.