Remote code execution in Microsoft Word



Published: 2024-02-13 | Updated: 2024-02-17
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-21379
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Word
Client/Desktop applications / Office applications

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Microsoft Office LTSC 2021
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU86482

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21379

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing PDF files with Microsoft Word. A remote attacker can create a specially crafted PDF file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019

Microsoft Word: 2016

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21379
http://www.zerodayinitiative.com/advisories/ZDI-24-164/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###