Zero-day vulnerability in Microsoft Office

Type confusion
CVE-2017-0262

The vulnerability was used by APT28 team along with another zero-day CVE-2017-0263.

Known malware:

GAMEFISH

Vulnerability details

Advisory: SB2017041210 - Two remote code execution vulnerabilities when processing EPS files in Microsoft Office

Vulnerable component: Microsoft Office

CVE-ID: CVE-2017-0262

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-843 - Type confusion

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when processing EPS wiles within Microsoft Office documents. A remote unauthenticated attacker can create a specially crafted document, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current victim.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: this vulnerability is being actively exploited in the wild.