// For flags

CVE-2019-0671

Microsoft Access Database Engine ACEEXCL Use-After-Free Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory, aka 'Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0672, CVE-2019-0673, CVE-2019-0674, CVE-2019-0675.

Existe una vulnerabilidad de ejecución remota de código cuando el motor de conectividad de Microsoft Office Access gestiona de manera incorrecta los objetos en la memoria. Esto también se conoce como "Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability". El ID de este CVE es diferente de CVE-2019-0672, CVE-2019-0673, CVE-2019-0674 y CVE-2019-0675.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Access Database Engine. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists when reading and writing to XLS files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: rgod of 9sg Security Team - rgod@9sgsec.com
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-26 CVE Reserved
  • 2019-02-12 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2010
Search vendor "Microsoft" for product "Office" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2013
Search vendor "Microsoft" for product "Office" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2013
Search vendor "Microsoft" for product "Office" and version "2013"
sp1, rt
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2016
Search vendor "Microsoft" for product "Office" and version "2016"
-
Affected
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2019
Search vendor "Microsoft" for product "Office" and version "2019"
-
Affected
Microsoft
Search vendor "Microsoft"
Office 365 Proplus
Search vendor "Microsoft" for product "Office 365 Proplus"
--
Affected