Known Exploited Vulnerability
7.8
HIGH
CVE-2021-42292
Microsoft Excel Security Feature Bypass - [Actively Exploited]
Description

Microsoft Excel Security Feature Bypass Vulnerability

INFO

Published Date :

Nov. 10, 2021, 1:19 a.m.

Last Modified :

July 24, 2024, 5:07 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A security feature bypass vulnerability in Microsoft Excel would allow a local user to perform arbitrary code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-42292 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-42292 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft 365_apps
3 Microsoft excel
4 Microsoft office_long_term_servicing_channel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-42292.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42292 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.

Zeek Makefile Shell

Updated: 2 months ago
18 stars 5 fork 5 watcher
Born at : Nov. 9, 2021, 12:14 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42292 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-42292 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:* *cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:* OR *cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:-:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:* *cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo NVD-CWE-Other
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-863 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42292 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42292 Patch, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:* *cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:* *cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-42292 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-42292 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.42 }} -5.39%

score

0.91603

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability