7.8
Advisory Published
Updated
Advisory Published

CVE-2021-28453: Microsoft Word DOC File Parsing Use-After-Free Remote Code Execution Vulnerability

First published: Tue Apr 13 2021(Updated: )

Microsoft Word Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Word
Microsoft Office 2010
Microsoft SharePoint Enterprise Server 2013
Microsoft Word 2010
Microsoft Word 2013
Microsoft Word 2016
Microsoft 365 Apps for Enterprise
Microsoft Office 2019 for 64-bit editions
Microsoft Word 2016
Microsoft SharePoint Server 2019
Microsoft SharePoint Enterprise Server 2016
Microsoft Office Online Server
Microsoft SharePoint Server 2010
Microsoft Word 2013
Microsoft Word 2010
Microsoft Office 2019 for Mac
Microsoft 365 Apps for Enterprise
Microsoft Office Web Apps Server 2013
Microsoft Office 2010
Microsoft Office 2019 for 32-bit editions
Microsoft Office Web Apps 2010
Microsoft Word 2013 RT
Microsoft 365 Apps
Microsoft Office=2019
Microsoft Office=2019
Microsoft Office Online Server
Microsoft Office Web Apps=2010-sp2
Microsoft Office Web Apps Server=2013-sp1
Microsoft SharePoint Server=2010-sp2
Microsoft SharePoint Server=2013-sp1
Microsoft SharePoint Server=2016
Microsoft SharePoint Server=2019
Microsoft Word=2010-sp2
Microsoft Word=2013-sp1
Microsoft Word=2013-sp1
Microsoft Word=2016

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-28453?

    CVE-2021-28453 is a vulnerability that allows remote attackers to execute arbitrary code on affected installations of Microsoft Word.

  • How does CVE-2021-28453 work?

    CVE-2021-28453 works by exploiting a use-after-free vulnerability in the parsing of DOC files in Microsoft Word.

  • Is user interaction required to exploit CVE-2021-28453?

    Yes, user interaction is required to exploit CVE-2021-28453. The target must visit a malicious page or open a malicious file.

  • Which versions of Microsoft Word are affected by CVE-2021-28453?

    CVE-2021-28453 affects Microsoft Word 2010, 2013, 2016, and 2019.

  • How can I fix CVE-2021-28453?

    To fix CVE-2021-28453, apply the security patches provided by Microsoft for the affected versions of Microsoft Word.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203