Lucene search

K
cveMicrosoftCVE-2020-16929
HistoryOct 16, 2020 - 11:15 p.m.

CVE-2020-16929

2020-10-1623:15:15
CWE-416
microsoft
web.nvd.nist.gov
159
cve-2020-16929
microsoft excel
remote code execution
vulnerability
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.018

Percentile

88.3%

<p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p>
<p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p>
<p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p>

Affected configurations

Nvd
Vulners
Node
microsoft365_appsMatch-
OR
microsoftexcelMatch2010sp2
OR
microsoftexcelMatch2013sp1
OR
microsoftexcelMatch2013sp1rt
OR
microsoftexcelMatch2016
OR
microsoftexcel_web_appMatch2010sp2
OR
microsoftofficeMatch2010sp2
OR
microsoftofficeMatch2013sp1
OR
microsoftofficeMatch2013sp1rt
OR
microsoftofficeMatch2016
OR
microsoftofficeMatch2016macos
OR
microsoftofficeMatch2019-
OR
microsoftofficeMatch2019macos
OR
microsoftoffice_online_serverMatch1.0
OR
microsoftoffice_web_appsMatch2010sp2
OR
microsoftoffice_web_appsMatch2013sp1
OR
microsoftsharepoint_enterprise_serverMatch2013sp1
OR
microsoftsharepoint_serverMatch2010sp2
VendorProductVersionCPE
microsoft365_apps-cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*
microsoftexcel2010cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*
microsoftexcel2013cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:*
microsoftexcel2013cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*
microsoftexcel2016cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*
microsoftexcel_web_app2010cpe:2.3:a:microsoft:excel_web_app:2010:sp2:*:*:*:*:*:*
microsoftoffice2010cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*
microsoftoffice2013cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*
microsoftoffice2013cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*
microsoftoffice2016cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Enterprise Server 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2019",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "19.0.0",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2019 for Mac",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office Online Server",
    "cpes": [
      "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft 365 Apps for Enterprise",
    "cpes": [
      "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Excel 2016",
    "cpes": [
      "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:*",
      "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2016",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*",
      "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2016 for Mac",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2016:*:*:*:*:mac_os:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "16.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Excel 2010 Service Pack 2",
    "cpes": [
      "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "13.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Excel 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*",
      "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:*",
      "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:*"
    ],
    "platforms": [
      "ARM64-based Systems",
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Excel Web App 2010 Service Pack 2",
    "cpes": [
      "cpe:2.3:a:microsoft:excel_web_app:2010:sp2:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "13.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2010 Service Pack 2",
    "cpes": [
      "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "13.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*",
      "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:*",
      "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:*"
    ],
    "platforms": [
      "ARM64-based Systems",
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "15.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office Web Apps 2010 Service Pack 2",
    "cpes": [
      "cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "13.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office Web Apps 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:office_web_apps:2013:sp1:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "15.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft SharePoint Server 2010 Service Pack 2",
    "cpes": [
      "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "13.0.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.018

Percentile

88.3%