Multiple vulnerabilities in Microsoft Office Visio



Published: 2022-09-13 | Updated: 2022-09-19
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-38010
CVE-2022-37963
CWE-ID CWE-20
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Visio
Client/Desktop applications / Office applications

Microsoft Office
Client/Desktop applications / Office applications

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Microsoft Office LTSC 2021
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU67263

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-38010

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in the Microsoft Office Visio. A remote attacker can trick a victim to open a specially crafted file and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Visio: 2013 Service Pack 1 - 2016

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft Office: 2019

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38010


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU67264

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37963

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing EMF files. A remote attacker can create a specially crafted EMF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft Office: 2021

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-37963
http://www.zerodayinitiative.com/advisories/ZDI-22-1287/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###