CVE-2020-16855

<p>An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.</p> <p>The security update addresses the vulnerability by properly initializing the affected variable.</p>
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office:2016:*:*:*:*:macos:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*

History

31 Dec 2023, 22:15

Type Values Removed Values Added
Summary (en) An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory, aka 'Microsoft Office Information Disclosure Vulnerability'. (en) <p>An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office software.</p> <p>The security update addresses the vulnerability by properly initializing the affected variable.</p>

Information

Published : 2020-09-11 17:15

Updated : 2023-12-31 22:15


NVD link : CVE-2020-16855

Mitre link : CVE-2020-16855

CVE.ORG link : CVE-2020-16855


JSON object : View

Products Affected

microsoft

  • office
CWE
CWE-125

Out-of-bounds Read

CWE-908

Use of Uninitialized Resource