Microsoft Word CVE-2020-0892 Remote Code Execution Vulnerability

description-logoDescription

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Word software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Word handles files in memory.

affected-products-logoAffected Applications

Microsoft SharePoint Server 2019
Microsoft Office 2019 for 64-bit editions
Microsoft Word 2013 RT Service Pack 1
Microsoft SharePoint Enterprise Server 2016
Microsoft Word 2016 x64
Microsoft Office 2010 Service Pack 2 (64-bit editions)
Microsoft Office 2019 for 32-bit editions
Office 365 ProPlus for 64-bit Systems
Microsoft Office 2019 for Mac
Microsoft Word 2016 x86
Microsoft Office 2010 Service Pack 2 (32-bit editions)
Microsoft SharePoint Server 2010 Service Pack 2
Microsoft Office 2016 for Mac
Microsoft Word 2013 Service Pack 1 (32-bit editions)
Microsoft Office Web Apps 2010 Service Pack 2
Microsoft Office Online Server
Microsoft SharePoint Enterprise Server 2013 Service Pack 1
Office 365 ProPlus for 32-bit Systems
Microsoft SharePoint Foundation 2013 Service Pack 1
Microsoft Word 2013 Service Pack 1 (64-bit editions)
Microsoft Word 2010 Service Pack 2 (32-bit editions)
Microsoft Word 2010 Service Pack 2 (64-bit editions)

CVE References

CVE-2020-0892