#VU25246 Permissions, Privileges, and Access Controls in Microsoft Office


Published: 2020-04-07

Vulnerability identifier: #VU25246

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-0697

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists in Microsoft Office OLicenseHeartbeat task, that allows to execute the task with SYSTEM privileges. A local user can place a specially crafted file in a specific location and corrupt arbitrary file on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 365 ProPlus


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0697


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability