Zero-day Vulnerability Database

Change view

Zero-day vulnerabilities discovered: 1

Remote code execution in InPage
CVE-2017-12824

Buffer overflow

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists within text processor when parsing .inp files. A remote attacker can create a specially crafted .inp file, trick the victim to open it and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may result in full system compromise.

Note: this vulnerability is being actively exploited in the wild against financial institutions in Asia. The latest attack report is dated November 3, 2017.

i

Exploit code was used in targeted attacks against financial institutions in Asia. Victims of these attacks have been observed in U.K., U.S, Myanmar, Sri-Lanka and Uganda. The sector for the victims include both financial and governmental institutions.

Attacks are similar to attacks exploiting vulnerabilities in the Hangul Word Processor against government targets in South Korea.

UPDATE
Researchers from Palo Alto Networks published a write-up on November 2 2017, describing 3 latest exploits, leveraging this particular vulnerability.

The decoy documents used by the InPage exploits in the latest attacks suggest that the targets are likely to be politically or militarily motivated. They contained subjects such as intelligence reports and political situations related to India, the Kashmir region, or terrorism being used as lure documents.

Software: InPage

Known/fameous malware:

Zeus-type malware
CONFUCIUS_B

Exploit code was used in targeted attacks against financial institutions in Asia. Victims of these attacks have been observed in U.K., U.S, Myanmar, Sri-Lanka and Uganda. The sector for the victims include both financial and governmental institutions.

Attacks are similar to attacks exploiting vulnerabilities in the Hangul Word Processor against government targets in South Korea.

UPDATE
Researchers from Palo Alto Networks published a write-up on November 2 2017, describing 3 latest exploits, leveraging this particular vulnerability.

The decoy documents used by the InPage exploits in the latest attacks suggest that the targets are likely to be politically or militarily motivated. They contained subjects such as intelligence reports and political situations related to India, the Kashmir region, or terrorism being used as lure documents.