Multiple vulnerabilities in Microsoft Office Visio



Published: 2022-03-08 | Updated: 2022-03-09
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-24510
CVE-2022-24461
CVE-2022-24509
CWE-ID CWE-843
CWE-787
CWE-822
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Microsoft Office LTSC 2021
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Type Confusion

EUVDB-ID: #VU61143

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24510

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when processing EMR_COMMENT_EMFPLUS records in EMF images. A remote attacker can trick the victim to open a specially crafted file, trigger a type confusion error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24510
http://www.zerodayinitiative.com/advisories/ZDI-22-494/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU61144

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24461

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing EMR_COMMENT_EMFPLUS records in EMF images. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24461
http://www.zerodayinitiative.com/advisories/ZDI-22-500/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Untrusted Pointer Dereference

EUVDB-ID: #VU61145

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24509

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a boundary error when parsing EMR_COMMENT_EMFPLUS records in EMF images. A remote attacker can trick the victim to open a specially crafted file, trigger memory corruption and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24509
http://www.zerodayinitiative.com/advisories/ZDI-22-501/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###