#VU78075 Permissions, Privileges, and Access Controls


Published: 2023-07-11

Vulnerability identifier: #VU78075

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33148

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Microsoft Office
Client/Desktop applications / Office applications
Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications
Microsoft Office LTSC 2021
Other software / Other software solutions

Vendor: Microsoft

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions in the Microsoft Office, which leads to security restrictions bypass and privilege escalation.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019, 2013 Click-to-Run C2R for 32-bit editions - 2013 Click-to-Run C2R for 64-bit editions

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft 365 Apps for Enterprise:


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-33148


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability