#VU51329 Use-after-free in Microsoft Server applications


Published: 2021-03-09 | Updated: 2021-05-05

Vulnerability identifier: #VU51329

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27054

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Office Web Apps Server
Server applications / Application servers
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Excel
Client/Desktop applications / Office applications
Office Online Server
Server applications / Other server solutions

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing XLS files. A remote attacker can create a specially crafted Excel file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Office Web Apps Server: 2013 Service Pack 1

Microsoft Office: 2019 - 2019 for Mac, 2010 Service Pack 2, 2013 - 2013 RT

Office Online Server : 2016

Microsoft Excel:


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27054
http://www.zerodayinitiative.com/advisories/ZDI-21-507/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability