#VU47583 Buffer overflow in Microsoft Web applications


Published: 2020-10-13

Vulnerability identifier: #VU47583

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-16929

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft SharePoint Server
Server applications / Application servers
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Excel
Client/Desktop applications / Office applications
Microsoft Office for Mac
Client/Desktop applications / Office applications
Microsoft Office Web Apps
Client/Desktop applications / Office applications
Office Online Server
Server applications / Other server solutions
Microsoft Excel Web App
Web applications / Other software

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the Microsoft Excel software fails to properly handle objects in memory. A remote attacker can trick a victim to open a specially crafted file or visit a malicious webpage, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Microsoft SharePoint Server: 2010 - 2013

Microsoft Office: 2019 - 2019 for Mac, 2010 Service Pack 2, 2013 - 2013 RT

Office Online Server : 2016

Microsoft Excel:

Microsoft Office for Mac: 2016

Microsoft Excel Web App: 2010 Service Pack 2

Microsoft Office Web Apps: 2010 Service Pack 2 - 2013 Service Pack 1


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16929


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability