Risk | High |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2022-26901 CVE-2022-24473 |
CWE-ID | CWE-416 CWE-94 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Microsoft Office Web Apps Server Server applications / Application servers Microsoft SharePoint Foundation Server applications / Application servers Microsoft SharePoint Server Subscription Edition Server applications / Application servers Microsoft SharePoint Enterprise Server Server applications / Application servers Office Online Server Server applications / Other server solutions Microsoft Office LTSC 2021 Other software / Other software solutions Microsoft Office Client/Desktop applications / Office applications Microsoft Excel Client/Desktop applications / Office applications Microsoft 365 Apps for Enterprise Client/Desktop applications / Office applications |
Vendor | Microsoft |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU62095
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-26901
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error when parsing Excel files. A remote attacker can trick the victim to open a specially crafted Excel file, trigger a use-after-free error and execute arbitrary code on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft Office Web Apps Server: 2013 Service Pack 1
Microsoft SharePoint Foundation: 2013 Service Pack 1
Microsoft SharePoint Server Subscription Edition: All versions
Microsoft SharePoint Enterprise Server: 2016
Office Online Server: All versions
Microsoft Office LTSC 2021: 32 bit editions - 2021 for Mac
Microsoft Office: 2013 RT Service Pack 1 - 2019
Microsoft Excel: 2013 RT Service Pack 1 - 2019
Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26901
http://www.zerodayinitiative.com/advisories/ZDI-22-809/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU62096
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-24473
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to improper input validation in Microsoft Excel. A remote attacker can execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsMicrosoft Office: 2019 for Mac
Microsoft Office LTSC 2021: 32 bit editions - 2021 for Mac
Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-24473
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.