Multiple vulnerabilities in Microsoft Office Visio



Published: 2022-12-13 | Updated: 2022-12-15
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-44694
CVE-2022-44696
CVE-2022-44695
CWE-ID CWE-119
CWE-787
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office LTSC 2021
Other software / Other software solutions

Microsoft Office
Client/Desktop applications / Office applications

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Microsoft Visio
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU70221

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44694

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing DWG files in Microsoft Visio. A remote attacker can create a specially crafted DWG file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft Office: 2019

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44694
http://www.zerodayinitiative.com/advisories/ZDI-22-1674/
http://www.zerodayinitiative.com/advisories/ZDI-22-1673/
http://www.zerodayinitiative.com/advisories/ZDI-22-1667/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU70222

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44696

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing DXF and DWG files in Microsoft Visio. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft Office: 2019

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-44696
http://www.zerodayinitiative.com/advisories/ZDI-22-1671/
http://www.zerodayinitiative.com/advisories/ZDI-22-1670/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU70225

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44695

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a use-after-free error when processing DWG files in Microsoft Visio. A remote attacker can trick the victim to open a specially crafted DWG file, trigger a use-after-free error and gain access to sensitive information.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Visio: 2013 Service Pack 1 - 2016

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft Office: 2019

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-44695
http://www.zerodayinitiative.com/advisories/ZDI-22-1672/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###