#VU29783 Buffer overflow in Microsoft Client/Desktop applications


Published: 2020-07-14 | Updated: 2020-07-15

Vulnerability identifier: #VU29783

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-1409

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Office for Mac
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within DirectWrite. A remote attacker can create a specially crafted webpage or document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Windows: 10 - 10 2004, 7, 8.1 - 8.1 RT

Windows Server: 2008 - 2019 2004

Microsoft Office: 2019 - 2019 for Mac

Microsoft Office for Mac: 2016


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1409


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability