Advisory Details

February 10th, 2021

Microsoft Excel XLSX File Parsing Use-After-Free Remote Code Execution Vulnerability

ZDI-21-180
ZDI-CAN-12223

CVE ID CVE-2021-24067
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Excel
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of XLSX files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-24067
DISCLOSURE TIMELINE
  • 2020-11-11 - Vulnerability reported to vendor
  • 2021-02-10 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES