#VU53912 Use-after-free in Microsoft Server applications


Published: 2021-06-22

Vulnerability identifier: #VU53912

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-31939

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Office Online Server
Server applications / Other server solutions
Microsoft Office
Client/Desktop applications / Office applications
Microsoft Excel
Client/Desktop applications / Office applications
Microsoft Office Web Apps Server
Server applications / Application servers

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing Excel files. A remote attacker can create a specially crafted Excel file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Office Online Server : 2016

Microsoft Office: 2019, 2013 - 2013 RT

Microsoft Excel:

Microsoft Office Web Apps Server: 2013 Service Pack 1


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31939
http://www.zerodayinitiative.com/advisories/ZDI-21-670/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability