Multiple vulnerabilities in Microsoft Excel



Published: 2020-10-13
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-16929
CVE-2020-16932
CVE-2020-16931
CVE-2020-16930
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SharePoint Server
Server applications / Application servers

Microsoft Office
Client/Desktop applications / Office applications

Microsoft Excel
Client/Desktop applications / Office applications

Microsoft Office for Mac
Client/Desktop applications / Office applications

Microsoft Office Web Apps
Client/Desktop applications / Office applications

Office Online Server
Server applications / Other server solutions

Microsoft Excel Web App
Web applications / Other software

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU47583

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16929

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the Microsoft Excel software fails to properly handle objects in memory. A remote attacker can trick a victim to open a specially crafted file or visit a malicious webpage, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Microsoft SharePoint Server: 2010 - 2013

Microsoft Office: 2010 Service Pack 2 - 2019 for Mac

Office Online Server : 2016

Microsoft Excel: 2010 - 2016

Microsoft Office for Mac: 2016

Microsoft Excel Web App: 2010 Service Pack 2

Microsoft Office Web Apps: 2010 Service Pack 2 - 2013 Service Pack 1

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU47586

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16932

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the Microsoft Excel software fails to properly handle objects in memory. A remote attacker can trick a victim to open a specially crafted file or visit a malicious webpage, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Microsoft Office: 2019

Office Online Server : 2016

Microsoft Excel: 2010 - 2016

Microsoft Office Web Apps: 2013 Service Pack 1

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16932


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU47585

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16931

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the Microsoft Excel software fails to properly handle objects in memory. A remote attacker can trick a victim to open a specially crafted file or visit a malicious webpage, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Microsoft Office: 2019

Office Online Server : 2016

Microsoft Excel: 2010 - 2016

Microsoft Office Web Apps: 2013 Service Pack 1

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16931


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU47584

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16930

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the Microsoft Excel software fails to properly handle objects in memory. A remote attacker can trick a victim to open a specially crafted file or visit a malicious webpage, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Microsoft Office: 2013 - 2019

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16930


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###