Zero-day vulnerability in Microsoft Office

Buffer overflow
CVE-2006-4534

This vulnerability was reported by Juha-Matti Laurio.

Known malware:

Trojan.Mdropper.Q

Vulnerability details

Advisory: SB2006101002 - Multiple vulnerabilities in Microsoft Word

Vulnerable component: Microsoft Office

CVE-ID: CVE-2006-4534

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a remote user to execute arbitrary code on the target system.

The weakness is due to stack-based buffer overflow. By persuading the victim to load and open a specially crafted Word document containing a malformed string, a remote attacker can execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: this vulnerability was being actively exploited.