Remote code execution in Microsoft PowerPoint



Published: 2021-03-09 | Updated: 2021-03-18
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-27056
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft PowerPoint
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 18.03.2021

Updated vulnerability description.

1) Use-after-free

EUVDB-ID: #VU51324

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27056

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the Microsoft PowerPoint. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019

Microsoft PowerPoint: 2010 Service Pack 2 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27056
http://www.zerodayinitiative.com/advisories/ZDI-21-333/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###