Multiple vulnerabilities in Microsoft Excel



Published: 2021-03-09 | Updated: 2021-05-05
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-27054
CVE-2021-27053
CWE-ID CWE-416
CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office Web Apps Server
Server applications / Application servers

Microsoft Office
Client/Desktop applications / Office applications

Microsoft Excel
Client/Desktop applications / Office applications

Office Online Server
Server applications / Other server solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 05.05.2021

Updated description for vulnerability #1.

1) Use-after-free

EUVDB-ID: #VU51329

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27054

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing XLS files. A remote attacker can create a specially crafted Excel file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office Web Apps Server: 2013 Service Pack 1

Microsoft Office: 2010 Service Pack 2 - 2019 for Mac

Office Online Server : 2016

Microsoft Excel: 2010 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27054
http://www.zerodayinitiative.com/advisories/ZDI-21-507/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Code Injection

EUVDB-ID: #VU51330

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27053

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the Microsoft Excel. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019

Office Online Server : 2016

Microsoft Excel: 2010 - 2016

Microsoft Office Web Apps Server: 2013 Service Pack 1

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27053


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###