Remote code execution in Microsoft Office



Published: 2022-01-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-21840
CWE-ID CWE-94
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SharePoint Server
Server applications / Application servers

Microsoft Office Web Apps Server
Server applications / Application servers

Microsoft Office
Client/Desktop applications / Office applications

Microsoft Excel
Client/Desktop applications / Office applications

Office Online Server
Server applications / Other server solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Code Injection

EUVDB-ID: #VU59476

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21840

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in Microsoft Office. A remote attacker can trick a victim to open a specially crafted file, and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2013 - 2019

Microsoft SharePoint Server: 2013

Microsoft Office: 2013 - 2019 for Mac

Office Online Server : 2016

Microsoft Excel: 2013 - 2016

Microsoft Office Web Apps Server: 2013 Service Pack 1

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21840


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###