Remote code execution in Microsoft Office Graphics



Published: 2021-12-14 | Updated: 2022-06-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-43875
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Microsoft Word
Client/Desktop applications / Office applications

Microsoft Office LTSC 2021
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU58924

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43875

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the glTF-SDK component. A remote attacker can trick the victim to open a specially crafted Word document, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019 - 2019 for Mac

Microsoft Office LTSC 2021: 32 bit editions - 2021 for Mac

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

Microsoft Word: 2019 - 2021

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43875
http://www.zerodayinitiative.com/advisories/ZDI-22-813/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###