Lucene search

K
mscveMicrosoftMS:CVE-2020-1321
HistoryJun 09, 2020 - 7:00 a.m.

Microsoft Office Remote Code Execution Vulnerability

2020-06-0907:00:00
Microsoft
msrc.microsoft.com
10

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.047

Percentile

92.7%

A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.

To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Office software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.

The security update addresses the vulnerability by correcting how Microsoft Office handles files in memory.

Affected configurations

Vulners
Node
microsoftmicrosoft_office_2019_for_64-bit_editionsRange<https://aka.ms/OfficeSecurityReleases
OR
microsoftmicrosoft_office_2019_for_32-bit_editionsRange<https://aka.ms/OfficeSecurityReleases
OR
microsoft365_appsRange<https://aka.ms/OfficeSecurityReleasesenterprise
OR
microsoft365_appsRange<https://aka.ms/OfficeSecurityReleasesenterprise
VendorProductVersionCPE
microsoftmicrosoft_office_2019_for_64-bit_editions*cpe:2.3:a:microsoft:microsoft_office_2019_for_64-bit_editions:*:*:*:*:*:*:*:*
microsoftmicrosoft_office_2019_for_32-bit_editions*cpe:2.3:a:microsoft:microsoft_office_2019_for_32-bit_editions:*:*:*:*:*:*:*:*
microsoft365_apps*cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.047

Percentile

92.7%