Multiple vulnerabilities in Microsoft Office



Published: 2022-06-14
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-30171
CVE-2022-30159
CVE-2022-30174
CVE-2022-30172
CWE-ID CWE-200
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SharePoint Server Subscription Edition
Server applications / Application servers

Microsoft Office Web Apps Server
Server applications / Application servers

Microsoft SharePoint Server
Server applications / Application servers

Microsoft SharePoint Enterprise Server
Server applications / Application servers

Office Online Server
Server applications / Other server solutions

Microsoft Office LTSC 2021
Other software / Other software solutions

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU64280

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30171

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in Microsoft Office. A remote attacker can trick a victim to open a specially crafted file and gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft Office Web Apps Server: 2013 Service Pack 1

Office Online Server : All versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Enterprise Server: 2013 Service Pack 1 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30171


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU64283

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30159

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in Microsoft Office. A remote attacker can trick a victim to open a specially crafted file and gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft Office Web Apps Server: 2013 Service Pack 1

Office Online Server : All versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Enterprise Server: 2013 Service Pack 1 - 2016

External links

http://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30159


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU64282

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30174

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft Office. A remote attacker on the local network can pass specially crafted input to the application and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30174


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU64281

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30172

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in Microsoft Office. A remote attacker can trick a victim to open a specially crafted file and gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft Office Web Apps Server: 2013 Service Pack 1

Office Online Server : All versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Enterprise Server: 2013 Service Pack 1 - 2016

External links

http://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30172


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###