#VU26885 Buffer overflow in Microsoft Office


Published: 2020-04-14

Vulnerability identifier: #VU26885

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0961

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the Microsoft Office Access Connectivity Engine. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Microsoft Office: 2019, 365 ProPlus, 2010 Service Pack 2, 2013 - 2013 RT


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0961


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability