#VU51354 Security features bypass in Microsoft Visio and Microsoft Office


Published: 2021-03-09

Vulnerability identifier: #VU51354

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27055

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Visio
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to security feature bypass issue in Microsoft Visio. A remote attacker can trick a victim to open a specially crafted file and gain elevated privileges on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Visio:

Microsoft Office: 2019


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27055


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability