#VU25915 Buffer overflow in Microsoft Server applications


Published: 2020-03-10

Vulnerability identifier: #VU25915

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0852

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft SharePoint Server
Server applications / Application servers
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Office for Mac
Client/Desktop applications / Office applications
Office Online Server
Server applications / Other server solutions

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing Microsoft Word files. A remote attacker can create a specially crafted Office document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2019

Microsoft Office: 2019

Office Online Server : 2016

Microsoft Office for Mac: 2016


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0852


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability