Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-38170
Vulnerability from cvelistv5
Published
2024-08-13 17:30
Modified
2025-01-23 01:25
Severity ?
EPSS score ?
Summary
Microsoft Excel Remote Code Execution Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Microsoft 365 Apps for Enterprise |
Version: 16.0.1 < https://aka.ms/OfficeSecurityReleases |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38170", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-13T18:42:36.967060Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-13T18:42:47.290Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.88.24081116", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:macos:*:*", "versionEndExcluding": "16.88.24081116", "versionStartIncluding": "16.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2024-08-13T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Microsoft Excel Remote Code Execution Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-23T01:25:24.211Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Excel Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-38170", "datePublished": "2024-08-13T17:30:26.788Z", "dateReserved": "2024-06-11T22:36:08.213Z", "dateUpdated": "2025-01-23T01:25:24.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-38170\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2024-08-13T18:15:25.070\",\"lastModified\":\"2024-08-16T19:15:46.443\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Microsoft Excel Remote Code Execution Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de Microsoft Excel\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF47B12-FC83-461C-8F18-A67CBDEFDE62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*\",\"matchCriteriaId\":\"BF0E8112-5B6F-4E55-8E40-38ADCF6FC654\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-38170\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-13T18:42:36.967060Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-13T18:42:42.960Z\"}}], \"cna\": {\"title\": \"Microsoft Excel Remote Code Execution Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Microsoft 365 Apps for Enterprise\", \"versions\": [{\"status\": \"affected\", \"version\": \"16.0.1\", \"lessThan\": \"https://aka.ms/OfficeSecurityReleases\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Office LTSC for Mac 2021\", \"versions\": [{\"status\": \"affected\", \"version\": \"16.0.1\", \"lessThan\": \"16.88.24081116\", \"versionType\": \"custom\"}], \"platforms\": [\"Unknown\"]}], \"datePublic\": \"2024-08-13T07:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170\", \"name\": \"Microsoft Excel Remote Code Execution Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Microsoft Excel Remote Code Execution Vulnerability\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-122\", \"description\": \"CWE-122: Heap-based Buffer Overflow\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"https://aka.ms/OfficeSecurityReleases\", \"versionStartIncluding\": \"16.0.1\"}, {\"criteria\": \"cpe:2.3:a:microsoft:office_long_term_servicing_channel:*:*:*:*:*:macos:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"16.88.24081116\", \"versionStartIncluding\": \"16.0.1\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-01-23T01:25:24.211Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-38170\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-01-23T01:25:24.211Z\", \"dateReserved\": \"2024-06-11T22:36:08.213Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2024-08-13T17:30:26.788Z\", \"assignerShortName\": \"microsoft\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
NCSC-2024-0337
Vulnerability from csaf_ncscnl
Published
2024-08-13 18:21
Modified
2024-08-13 18:21
Summary
Kwetsbaarheden verholpen in Microsoft Office
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om zich voor te doen als andere gebruiker, willekeurige code uit te voeren met rechten van het slachtoffer en mogelijk toegang te krijgen tot gevoelige gegevens in de context van het slachtoffer.
Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen of link te volgen.
```
Microsoft Teams:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38197 | 6.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Microsoft Office:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38084 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-38200 | 7.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Microsoft Office Outlook:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38173 | 6.70 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Visio:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38169 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Project:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38189 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office PowerPoint:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38171 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Copilot Studio:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38206 | 8.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Microsoft Office Excel:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38172 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2024-38170 | 7.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-122
Heap-based Buffer Overflow
CWE-20
Improper Input Validation
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-416
Use After Free
CWE-451
User Interface (UI) Misrepresentation of Critical Information
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-73
External Control of File Name or Path
CWE-918
Server-Side Request Forgery (SSRF)
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om zich voor te doen als andere gebruiker, willekeurige code uit te voeren met rechten van het slachtoffer en mogelijk toegang te krijgen tot gevoelige gegevens in de context van het slachtoffer. \n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen of link te volgen.\n\n\n```\nMicrosoft Teams: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38197 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38084 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-38200 | 7.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Outlook: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38173 | 6.70 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Visio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38169 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Project: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38189 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office PowerPoint: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38171 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Copilot Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38206 | 8.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Excel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38172 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2024-38170 | 7.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n```", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "User Interface (UI) Misrepresentation of Critical Information", "title": "CWE-451" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "External Control of File Name or Path", "title": "CWE-73" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Office", "tracking": { "current_release_date": "2024-08-13T18:21:45.385690Z", "id": "NCSC-2024-0337", "initial_release_date": "2024-08-13T18:21:45.385690Z", "revision_history": [ { "date": "2024-08-13T18:21:45.385690Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-362111", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-2439", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*" } } }, { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-2440", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*" } } }, { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-1611341", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "copilot_studio", "product": { "name": "copilot_studio", "product_id": "CSAFPID-1613650", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:copilot_studio:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "copilot_studio", "product": { "name": "copilot_studio", "product_id": "CSAFPID-1606151", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:copilot_studio:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_365_apps_for_enterprise", "product": { "name": "microsoft_365_apps_for_enterprise", "product_id": "CSAFPID-1453810", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_365_apps_for_enterprise:16.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_365_apps_for_enterprise", "product": { "name": "microsoft_365_apps_for_enterprise", "product_id": "CSAFPID-1611895", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_365_apps_for_enterprise:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_copilot_studio", "product": { "name": "microsoft_copilot_studio", "product_id": "CSAFPID-1606634", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_copilot_studio:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2016", "product": { "name": "microsoft_office_2016", "product_id": "CSAFPID-1455689", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2016:16.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2016", "product": { "name": "microsoft_office_2016", "product_id": "CSAFPID-1611897", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2016:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2019", "product": { "name": "microsoft_office_2019", "product_id": "CSAFPID-1453809", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2019:19.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2019", "product": { "name": "microsoft_office_2019", "product_id": "CSAFPID-1611894", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2019:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_ltsc_2021", "product": { "name": "microsoft_office_ltsc_2021", "product_id": "CSAFPID-1453812", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_ltsc_2021:16.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_ltsc_2021", "product": { "name": "microsoft_office_ltsc_2021", "product_id": "CSAFPID-1611896", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_ltsc_2021:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_ltsc_for_mac_2021", "product": { "name": "microsoft_office_ltsc_for_mac_2021", "product_id": "CSAFPID-1454037", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_ltsc_for_mac_2021:16.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_officeplus", "product": { "name": "microsoft_officeplus", "product_id": "CSAFPID-1615903", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_officeplus:1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_outlook_2016", "product": { "name": "microsoft_outlook_2016", "product_id": "CSAFPID-1455687", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_outlook_2016:16.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_powerpoint_2016", "product": { "name": "microsoft_powerpoint_2016", "product_id": "CSAFPID-1455764", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_powerpoint_2016:16.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_project_2016", "product": { "name": "microsoft_project_2016", "product_id": "CSAFPID-1615906", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_project_2016:16.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_teams_for_ios", "product": { "name": "microsoft_teams_for_ios", "product_id": "CSAFPID-1455757", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_teams_for_ios:2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office_2016", "product": { "name": "office_2016", "product_id": "CSAFPID-1499279", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_2016:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office_2019", "product": { "name": "office_2019", "product_id": "CSAFPID-1611351", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_2019:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office_long_term_servicing_channel", "product": { "name": "office_long_term_servicing_channel", "product_id": "CSAFPID-166367", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "office_long_term_servicing_channel", "product": { "name": "office_long_term_servicing_channel", "product_id": "CSAFPID-166368", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-347559", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2444", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2445", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2459", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2460", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "outlook", "product": { "name": "outlook", "product_id": "CSAFPID-551677", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38172", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453810", "CSAFPID-1454037" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38172", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38172.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453810", "CSAFPID-1454037" ] } ], "title": "CVE-2024-38172" }, { "cve": "CVE-2024-38169", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38169", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38169.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812" ] } ], "title": "CVE-2024-38169" }, { "cve": "CVE-2024-38170", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453810", "CSAFPID-1454037" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38170", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38170.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453810", "CSAFPID-1454037" ] } ], "title": "CVE-2024-38170" }, { "cve": "CVE-2024-38171", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1454037", "CSAFPID-1453812", "CSAFPID-1455764" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38171", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38171.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1454037", "CSAFPID-1453812", "CSAFPID-1455764" ] } ], "title": "CVE-2024-38171" }, { "cve": "CVE-2024-38173", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455687" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38173", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38173.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455687" ] } ], "title": "CVE-2024-38173" }, { "cve": "CVE-2024-38189", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1615906", "CSAFPID-1453812" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38189", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38189.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1615906", "CSAFPID-1453812" ] } ], "title": "CVE-2024-38189" }, { "cve": "CVE-2024-38200", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-551677", "CSAFPID-1611894", "CSAFPID-1611895", "CSAFPID-1611896", "CSAFPID-1611897", "CSAFPID-2439", "CSAFPID-2440", "CSAFPID-2444", "CSAFPID-2445", "CSAFPID-2459", "CSAFPID-2460", "CSAFPID-166367", "CSAFPID-166368", "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455689", "CSAFPID-347559", "CSAFPID-362111", "CSAFPID-1499279", "CSAFPID-1611351" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38200", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38200.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-551677", "CSAFPID-1611894", "CSAFPID-1611895", "CSAFPID-1611896", "CSAFPID-1611897", "CSAFPID-2439", "CSAFPID-2440", "CSAFPID-2444", "CSAFPID-2445", "CSAFPID-2459", "CSAFPID-2460", "CSAFPID-166367", "CSAFPID-166368", "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455689", "CSAFPID-347559", "CSAFPID-362111", "CSAFPID-1499279", "CSAFPID-1611351" ] } ], "title": "CVE-2024-38200" }, { "cve": "CVE-2024-38197", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "notes": [ { "category": "other", "text": "User Interface (UI) Misrepresentation of Critical Information", "title": "CWE-451" } ], "product_status": { "known_affected": [ "CSAFPID-1455757" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38197", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38197.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1455757" ] } ], "title": "CVE-2024-38197" }, { "cve": "CVE-2024-38084", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-1615903" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38084.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615903" ] } ], "title": "CVE-2024-38084" }, { "cve": "CVE-2024-38206", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1613650", "CSAFPID-1606634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38206", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38206.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1613650", "CSAFPID-1606634" ] } ], "title": "CVE-2024-38206" } ] }
ncsc-2024-0337
Vulnerability from csaf_ncscnl
Published
2024-08-13 18:21
Modified
2024-08-13 18:21
Summary
Kwetsbaarheden verholpen in Microsoft Office
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om zich voor te doen als andere gebruiker, willekeurige code uit te voeren met rechten van het slachtoffer en mogelijk toegang te krijgen tot gevoelige gegevens in de context van het slachtoffer.
Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen of link te volgen.
```
Microsoft Teams:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38197 | 6.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Microsoft Office:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38084 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2024-38200 | 7.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Microsoft Office Outlook:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38173 | 6.70 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Visio:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38169 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Project:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38189 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office PowerPoint:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38171 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Copilot Studio:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38206 | 8.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Microsoft Office Excel:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-38172 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2024-38170 | 7.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-122
Heap-based Buffer Overflow
CWE-20
Improper Input Validation
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-416
Use After Free
CWE-451
User Interface (UI) Misrepresentation of Critical Information
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-73
External Control of File Name or Path
CWE-918
Server-Side Request Forgery (SSRF)
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om zich voor te doen als andere gebruiker, willekeurige code uit te voeren met rechten van het slachtoffer en mogelijk toegang te krijgen tot gevoelige gegevens in de context van het slachtoffer. \n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen of link te volgen.\n\n\n```\nMicrosoft Teams: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38197 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38084 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2024-38200 | 7.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Outlook: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38173 | 6.70 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Visio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38169 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Project: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38189 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office PowerPoint: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38171 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Copilot Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38206 | 8.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Excel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-38172 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2024-38170 | 7.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n```", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "User Interface (UI) Misrepresentation of Critical Information", "title": "CWE-451" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "External Control of File Name or Path", "title": "CWE-73" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Office", "tracking": { "current_release_date": "2024-08-13T18:21:45.385690Z", "id": "NCSC-2024-0337", "initial_release_date": "2024-08-13T18:21:45.385690Z", "revision_history": [ { "date": "2024-08-13T18:21:45.385690Z", "number": "0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-362111", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-2439", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*" } } }, { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-2440", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*" } } }, { "category": "product_name", "name": "365_apps", "product": { "name": "365_apps", "product_id": "CSAFPID-1611341", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "copilot_studio", "product": { "name": "copilot_studio", "product_id": "CSAFPID-1613650", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:copilot_studio:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "copilot_studio", "product": { "name": "copilot_studio", "product_id": "CSAFPID-1606151", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:copilot_studio:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_365_apps_for_enterprise", "product": { "name": "microsoft_365_apps_for_enterprise", "product_id": "CSAFPID-1453810", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_365_apps_for_enterprise:16.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_365_apps_for_enterprise", "product": { "name": "microsoft_365_apps_for_enterprise", "product_id": "CSAFPID-1611895", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_365_apps_for_enterprise:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_copilot_studio", "product": { "name": "microsoft_copilot_studio", "product_id": "CSAFPID-1606634", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_copilot_studio:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2016", "product": { "name": "microsoft_office_2016", "product_id": "CSAFPID-1455689", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2016:16.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2016", "product": { "name": "microsoft_office_2016", "product_id": "CSAFPID-1611897", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2016:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2019", "product": { "name": "microsoft_office_2019", "product_id": "CSAFPID-1453809", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2019:19.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_2019", "product": { "name": "microsoft_office_2019", "product_id": "CSAFPID-1611894", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_2019:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_ltsc_2021", "product": { "name": "microsoft_office_ltsc_2021", "product_id": "CSAFPID-1453812", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_ltsc_2021:16.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_ltsc_2021", "product": { "name": "microsoft_office_ltsc_2021", "product_id": "CSAFPID-1611896", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_ltsc_2021:n_a:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_office_ltsc_for_mac_2021", "product": { "name": "microsoft_office_ltsc_for_mac_2021", "product_id": "CSAFPID-1454037", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_office_ltsc_for_mac_2021:16.0.1:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_officeplus", "product": { "name": "microsoft_officeplus", "product_id": "CSAFPID-1615903", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_officeplus:1.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_outlook_2016", "product": { "name": "microsoft_outlook_2016", "product_id": "CSAFPID-1455687", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_outlook_2016:16.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_powerpoint_2016", "product": { "name": "microsoft_powerpoint_2016", "product_id": "CSAFPID-1455764", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_powerpoint_2016:16.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_project_2016", "product": { "name": "microsoft_project_2016", "product_id": "CSAFPID-1615906", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_project_2016:16.0.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "microsoft_teams_for_ios", "product": { "name": "microsoft_teams_for_ios", "product_id": "CSAFPID-1455757", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:microsoft_teams_for_ios:2.0.0:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office_2016", "product": { "name": "office_2016", "product_id": "CSAFPID-1499279", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_2016:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office_2019", "product": { "name": "office_2019", "product_id": "CSAFPID-1611351", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_2019:-:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office_long_term_servicing_channel", "product": { "name": "office_long_term_servicing_channel", "product_id": "CSAFPID-166367", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "office_long_term_servicing_channel", "product": { "name": "office_long_term_servicing_channel", "product_id": "CSAFPID-166368", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-347559", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2444", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2445", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2459", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*" } } }, { "category": "product_name", "name": "office", "product": { "name": "office", "product_id": "CSAFPID-2460", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*" } } }, { "category": "product_name", "name": "outlook", "product": { "name": "outlook", "product_id": "CSAFPID-551677", "product_identification_helper": { "cpe": "cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38172", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453810", "CSAFPID-1454037" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38172", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38172.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453810", "CSAFPID-1454037" ] } ], "title": "CVE-2024-38172" }, { "cve": "CVE-2024-38169", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38169", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38169.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812" ] } ], "title": "CVE-2024-38169" }, { "cve": "CVE-2024-38170", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-1453810", "CSAFPID-1454037" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38170", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38170.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453810", "CSAFPID-1454037" ] } ], "title": "CVE-2024-38170" }, { "cve": "CVE-2024-38171", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1454037", "CSAFPID-1453812", "CSAFPID-1455764" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38171", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38171.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1454037", "CSAFPID-1453812", "CSAFPID-1455764" ] } ], "title": "CVE-2024-38171" }, { "cve": "CVE-2024-38173", "cwe": { "id": "CWE-73", "name": "External Control of File Name or Path" }, "notes": [ { "category": "other", "text": "External Control of File Name or Path", "title": "CWE-73" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455687" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38173", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38173.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455687" ] } ], "title": "CVE-2024-38173" }, { "cve": "CVE-2024-38189", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1615906", "CSAFPID-1453812" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38189", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38189.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1615906", "CSAFPID-1453812" ] } ], "title": "CVE-2024-38189" }, { "cve": "CVE-2024-38200", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-551677", "CSAFPID-1611894", "CSAFPID-1611895", "CSAFPID-1611896", "CSAFPID-1611897", "CSAFPID-2439", "CSAFPID-2440", "CSAFPID-2444", "CSAFPID-2445", "CSAFPID-2459", "CSAFPID-2460", "CSAFPID-166367", "CSAFPID-166368", "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455689", "CSAFPID-347559", "CSAFPID-362111", "CSAFPID-1499279", "CSAFPID-1611351" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38200", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38200.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-551677", "CSAFPID-1611894", "CSAFPID-1611895", "CSAFPID-1611896", "CSAFPID-1611897", "CSAFPID-2439", "CSAFPID-2440", "CSAFPID-2444", "CSAFPID-2445", "CSAFPID-2459", "CSAFPID-2460", "CSAFPID-166367", "CSAFPID-166368", "CSAFPID-1453809", "CSAFPID-1453810", "CSAFPID-1453812", "CSAFPID-1455689", "CSAFPID-347559", "CSAFPID-362111", "CSAFPID-1499279", "CSAFPID-1611351" ] } ], "title": "CVE-2024-38200" }, { "cve": "CVE-2024-38197", "cwe": { "id": "CWE-451", "name": "User Interface (UI) Misrepresentation of Critical Information" }, "notes": [ { "category": "other", "text": "User Interface (UI) Misrepresentation of Critical Information", "title": "CWE-451" } ], "product_status": { "known_affected": [ "CSAFPID-1455757" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38197", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38197.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1455757" ] } ], "title": "CVE-2024-38197" }, { "cve": "CVE-2024-38084", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-1615903" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38084", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38084.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-1615903" ] } ], "title": "CVE-2024-38084" }, { "cve": "CVE-2024-38206", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-1613650", "CSAFPID-1606634" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38206", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38206.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-1613650", "CSAFPID-1606634" ] } ], "title": "CVE-2024-38206" } ] }
WID-SEC-W-2024-1823
Vulnerability from csaf_certbund
Published
2024-08-13 22:00
Modified
2024-08-13 22:00
Summary
Microsoft Office: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Microsoft 365 Apps ist eine Office Suite für zahlreiche Büroanwendungen.
Die Microsoft Office Suite beinhaltet zahlreiche Büroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.
Outlook ist ein Personal Information Manager von Microsoft und ist Bestandteil der Office Suite.
Microsoft PowerPoint ist ein Programm zum Erstellen und Vorführen von Präsentationen. PowerPoint Viewer ist ein Anzeigeprogramm für PowerPoint Dateien.
Microsoft Project ist eine komplexe Softwarelösung zum Planen, Steuern und Überwachen von Projekten. Es ist in der Office Suite enthalten.
Microsoft Teams ist ein Kollaborations-, Kommunikations- und Videokonferenz-Tool.
Angriff
Ein lokaler oder entfernter Angreifer kann mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office ausnutzen, um seine Privilegien zu erhöhen, beliebigen Code auszuführen und das Opfer zu täuschen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Microsoft 365 Apps ist eine Office Suite f\u00fcr zahlreiche B\u00fcroanwendungen.\r\nDie Microsoft Office Suite beinhaltet zahlreiche B\u00fcroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.\r\nOutlook ist ein Personal Information Manager von Microsoft und ist Bestandteil der Office Suite.\r\nMicrosoft PowerPoint ist ein Programm zum Erstellen und Vorf\u00fchren von Pr\u00e4sentationen. PowerPoint Viewer ist ein Anzeigeprogramm f\u00fcr PowerPoint Dateien.\r\nMicrosoft Project ist eine komplexe Softwarel\u00f6sung zum Planen, Steuern und \u00dcberwachen von Projekten. Es ist in der Office Suite enthalten.\r\nMicrosoft Teams ist ein Kollaborations-, Kommunikations- und Videokonferenz-Tool.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler oder entfernter Angreifer kann mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1823 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1823.json" }, { "category": "self", "summary": "WID-SEC-2024-1823 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1823" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2024-08-13", "url": "https://msrc.microsoft.com/update-guide" } ], "source_lang": "en-US", "title": "Microsoft Office: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-08-13T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:12:12.697+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1823", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft 365 Apps", "product": { "name": "Microsoft 365 Apps", "product_id": "T036769", "product_identification_helper": { "cpe": "cpe:/a:microsoft:365_apps:-" } } }, { "branches": [ { "category": "product_version", "name": "LTSC 2021", "product": { "name": "Microsoft Office LTSC 2021", "product_id": "T036770", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_2021" } } }, { "category": "product_version", "name": "LTSC for Mac 2021", "product": { "name": "Microsoft Office LTSC for Mac 2021", "product_id": "T036771", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2021" } } }, { "category": "product_version", "name": "OfficePLUS", "product": { "name": "Microsoft Office OfficePLUS", "product_id": "T036772", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:officeplus" } } } ], "category": "product_name", "name": "Office" }, { "category": "product_name", "name": "Microsoft Office 2019", "product": { "name": "Microsoft Office 2019", "product_id": "T036773", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office_2019:-" } } }, { "category": "product_name", "name": "Microsoft Outlook 2016", "product": { "name": "Microsoft Outlook 2016", "product_id": "T036774", "product_identification_helper": { "cpe": "cpe:/a:microsoft:outlook_2016:-" } } }, { "category": "product_name", "name": "Microsoft PowerPoint 2016", "product": { "name": "Microsoft PowerPoint 2016", "product_id": "T036775", "product_identification_helper": { "cpe": "cpe:/a:microsoft:powerpoint_2016:-" } } }, { "category": "product_name", "name": "Microsoft Project 2016", "product": { "name": "Microsoft Project 2016", "product_id": "T036776", "product_identification_helper": { "cpe": "cpe:/a:microsoft:project_2016:-" } } }, { "branches": [ { "category": "product_version", "name": "iOS", "product": { "name": "Microsoft Teams iOS", "product_id": "T036778", "product_identification_helper": { "cpe": "cpe:/a:microsoft:teams:ios" } } } ], "category": "product_name", "name": "Teams" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38084", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38084" }, { "cve": "CVE-2024-38169", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38169" }, { "cve": "CVE-2024-38170", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38170" }, { "cve": "CVE-2024-38171", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38171" }, { "cve": "CVE-2024-38172", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38172" }, { "cve": "CVE-2024-38173", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38173" }, { "cve": "CVE-2024-38189", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38189" }, { "cve": "CVE-2024-38197", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38197" } ] }
wid-sec-w-2024-1823
Vulnerability from csaf_certbund
Published
2024-08-13 22:00
Modified
2024-08-13 22:00
Summary
Microsoft Office: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Microsoft 365 Apps ist eine Office Suite für zahlreiche Büroanwendungen.
Die Microsoft Office Suite beinhaltet zahlreiche Büroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.
Outlook ist ein Personal Information Manager von Microsoft und ist Bestandteil der Office Suite.
Microsoft PowerPoint ist ein Programm zum Erstellen und Vorführen von Präsentationen. PowerPoint Viewer ist ein Anzeigeprogramm für PowerPoint Dateien.
Microsoft Project ist eine komplexe Softwarelösung zum Planen, Steuern und Überwachen von Projekten. Es ist in der Office Suite enthalten.
Microsoft Teams ist ein Kollaborations-, Kommunikations- und Videokonferenz-Tool.
Angriff
Ein lokaler oder entfernter Angreifer kann mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office ausnutzen, um seine Privilegien zu erhöhen, beliebigen Code auszuführen und das Opfer zu täuschen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Microsoft 365 Apps ist eine Office Suite f\u00fcr zahlreiche B\u00fcroanwendungen.\r\nDie Microsoft Office Suite beinhaltet zahlreiche B\u00fcroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.\r\nOutlook ist ein Personal Information Manager von Microsoft und ist Bestandteil der Office Suite.\r\nMicrosoft PowerPoint ist ein Programm zum Erstellen und Vorf\u00fchren von Pr\u00e4sentationen. PowerPoint Viewer ist ein Anzeigeprogramm f\u00fcr PowerPoint Dateien.\r\nMicrosoft Project ist eine komplexe Softwarel\u00f6sung zum Planen, Steuern und \u00dcberwachen von Projekten. Es ist in der Office Suite enthalten.\r\nMicrosoft Teams ist ein Kollaborations-, Kommunikations- und Videokonferenz-Tool.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler oder entfernter Angreifer kann mehrere Schwachstellen in Microsoft 365 Apps, Microsoft Office ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1823 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1823.json" }, { "category": "self", "summary": "WID-SEC-2024-1823 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1823" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2024-08-13", "url": "https://msrc.microsoft.com/update-guide" } ], "source_lang": "en-US", "title": "Microsoft Office: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-08-13T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:12:12.697+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1823", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft 365 Apps", "product": { "name": "Microsoft 365 Apps", "product_id": "T036769", "product_identification_helper": { "cpe": "cpe:/a:microsoft:365_apps:-" } } }, { "branches": [ { "category": "product_version", "name": "LTSC 2021", "product": { "name": "Microsoft Office LTSC 2021", "product_id": "T036770", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_2021" } } }, { "category": "product_version", "name": "LTSC for Mac 2021", "product": { "name": "Microsoft Office LTSC for Mac 2021", "product_id": "T036771", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2021" } } }, { "category": "product_version", "name": "OfficePLUS", "product": { "name": "Microsoft Office OfficePLUS", "product_id": "T036772", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office:officeplus" } } } ], "category": "product_name", "name": "Office" }, { "category": "product_name", "name": "Microsoft Office 2019", "product": { "name": "Microsoft Office 2019", "product_id": "T036773", "product_identification_helper": { "cpe": "cpe:/a:microsoft:office_2019:-" } } }, { "category": "product_name", "name": "Microsoft Outlook 2016", "product": { "name": "Microsoft Outlook 2016", "product_id": "T036774", "product_identification_helper": { "cpe": "cpe:/a:microsoft:outlook_2016:-" } } }, { "category": "product_name", "name": "Microsoft PowerPoint 2016", "product": { "name": "Microsoft PowerPoint 2016", "product_id": "T036775", "product_identification_helper": { "cpe": "cpe:/a:microsoft:powerpoint_2016:-" } } }, { "category": "product_name", "name": "Microsoft Project 2016", "product": { "name": "Microsoft Project 2016", "product_id": "T036776", "product_identification_helper": { "cpe": "cpe:/a:microsoft:project_2016:-" } } }, { "branches": [ { "category": "product_version", "name": "iOS", "product": { "name": "Microsoft Teams iOS", "product_id": "T036778", "product_identification_helper": { "cpe": "cpe:/a:microsoft:teams:ios" } } } ], "category": "product_name", "name": "Teams" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38084", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38084" }, { "cve": "CVE-2024-38169", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38169" }, { "cve": "CVE-2024-38170", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38170" }, { "cve": "CVE-2024-38171", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38171" }, { "cve": "CVE-2024-38172", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38172" }, { "cve": "CVE-2024-38173", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38173" }, { "cve": "CVE-2024-38189", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38189" }, { "cve": "CVE-2024-38197", "notes": [ { "category": "description", "text": "In Microsoft Office, Microsoft 365 Apps, Microsoft Office 2019, Microsoft Outlook 2016, Microsoft PowerPoint 2016, Microsoft Project 2016 und Microsoft Teams bestehen mehrere Schwachstellen. Ein lokaler oder entfernter Angreifer kann diese Schwachstellen ausnutzen, um erweiterte Rechte zu erlangen, beliebigen Code auszuf\u00fchren und das Opfer zu t\u00e4uschen. Einige der Sicherheitsl\u00fccken erfordern eine Benutzerinteraktion, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T036778", "T036769", "T036773", "T036774", "T036775", "T036776", "T036770", "T036771", "T036772" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-38197" } ] }
fkie_cve-2024-38170
Vulnerability from fkie_nvd
Published
2024-08-13 18:15
Modified
2024-08-16 19:15
Severity ?
Summary
Microsoft Excel Remote Code Execution Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | 365_apps | - | |
microsoft | office_long_term_servicing_channel | 2021 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBF47B12-FC83-461C-8F18-A67CBDEFDE62", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Microsoft Excel Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de Microsoft Excel" } ], "id": "CVE-2024-38170", "lastModified": "2024-08-16T19:15:46.443", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2024-08-13T18:15:25.070", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "secure@microsoft.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
msrc_cve-2024-38170
Vulnerability from csaf_microsoft
Published
2024-08-13 07:00
Modified
2024-08-13 07:00
Summary
Microsoft Excel Remote Code Execution Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{ "document": { "acknowledgments": [ { "names": [ "Anonymous" ] } ], "aggregate_severity": { "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Public", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.", "title": "Disclaimer" }, { "category": "general", "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.", "title": "Customer Action" } ], "publisher": { "category": "vendor", "contact_details": "secure@microsoft.com", "name": "Microsoft Security Response Center", "namespace": "https://msrc.microsoft.com" }, "references": [ { "category": "self", "summary": "CVE-2024-38170 Microsoft Excel Remote Code Execution Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170" }, { "category": "self", "summary": "CVE-2024-38170 Microsoft Excel Remote Code Execution Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/2024/msrc_cve-2024-38170.json" }, { "category": "external", "summary": "Microsoft Exploitability Index", "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1" }, { "category": "external", "summary": "Microsoft Support Lifecycle", "url": "https://support.microsoft.com/lifecycle" }, { "category": "external", "summary": "Common Vulnerability Scoring System", "url": "https://www.first.org/cvss" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability", "tracking": { "current_release_date": "2024-08-13T07:00:00.000Z", "generator": { "date": "2024-12-31T22:30:41.265Z", "engine": { "name": "MSRC Generator", "version": "1.0" } }, "id": "msrc_CVE-2024-38170", "initial_release_date": "2024-08-13T07:00:00.000Z", "revision_history": [ { "date": "2024-08-13T07:00:00.000Z", "legacy_version": "1", "number": "1", "summary": "Information published." } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003chttps://aka.ms/OfficeSecurityReleases", "product": { "name": "Microsoft 365 Apps for Enterprise for 32-bit Systems \u003chttps://aka.ms/OfficeSecurityReleases", "product_id": "3" } }, { "category": "product_version", "name": "https://aka.ms/OfficeSecurityReleases", "product": { "name": "Microsoft 365 Apps for Enterprise for 32-bit Systems https://aka.ms/OfficeSecurityReleases", "product_id": "11762" } } ], "category": "product_name", "name": "Microsoft 365 Apps for Enterprise for 32-bit Systems" }, { "branches": [ { "category": "product_version_range", "name": "\u003chttps://aka.ms/OfficeSecurityReleases", "product": { "name": "Microsoft 365 Apps for Enterprise for 64-bit Systems \u003chttps://aka.ms/OfficeSecurityReleases", "product_id": "2" } }, { "category": "product_version", "name": "https://aka.ms/OfficeSecurityReleases", "product": { "name": "Microsoft 365 Apps for Enterprise for 64-bit Systems https://aka.ms/OfficeSecurityReleases", "product_id": "11763" } } ], "category": "product_name", "name": "Microsoft 365 Apps for Enterprise for 64-bit Systems" }, { "branches": [ { "category": "product_version_range", "name": "\u003c16.88.24081116", "product": { "name": "Microsoft Office LTSC for Mac 2021 \u003c16.88.24081116", "product_id": "1" } }, { "category": "product_version", "name": "16.88.24081116", "product": { "name": "Microsoft Office LTSC for Mac 2021 16.88.24081116", "product_id": "11951" } } ], "category": "product_name", "name": "Microsoft Office LTSC for Mac 2021" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38170", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "general", "text": "Microsoft", "title": "Assigning CNA" }, { "category": "faq", "text": "The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.\nFor example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.", "title": "According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?" }, { "category": "faq", "text": "No, the Preview Pane is not an attack vector.", "title": "Is the Preview Pane an attack vector for this vulnerability?" } ], "product_status": { "fixed": [ "11762", "11763", "11951" ], "known_affected": [ "1", "2", "3" ] }, "references": [ { "category": "self", "summary": "CVE-2024-38170 Microsoft Excel Remote Code Execution Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170" }, { "category": "self", "summary": "CVE-2024-38170 Microsoft Excel Remote Code Execution Vulnerability - CSAF", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170" } ], "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T07:00:00.000Z", "details": "https://aka.ms/OfficeSecurityReleases:Security Update:https://docs.microsoft.com/en-us/officeupdates/office365-proplus-security-updates", "product_ids": [ "3", "2" ], "url": "https://docs.microsoft.com/en-us/officeupdates/office365-proplus-security-updates" }, { "category": "vendor_fix", "date": "2024-08-13T07:00:00.000Z", "details": "16.88.24081116:Security Update:https://go.microsoft.com/fwlink/p/?linkid=831049", "product_ids": [ "1" ], "url": "https://go.microsoft.com/fwlink/p/?linkid=831049" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalsScore": 0.0, "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 6.2, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "threats": [ { "category": "impact", "details": "Remote Code Execution" }, { "category": "exploit_status", "details": "Exploited:No;Latest Software Release:Exploitation Less Likely" } ], "title": "Microsoft Excel Remote Code Execution Vulnerability" } ] }
ghsa-xhjv-p3gv-382p
Vulnerability from github
Published
2024-08-13 18:31
Modified
2024-08-13 18:31
Severity ?
Details
Microsoft Excel Remote Code Execution Vulnerability
{ "affected": [], "aliases": [ "CVE-2024-38170" ], "database_specific": { "cwe_ids": [ "CWE-122" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-08-13T18:15:25Z", "severity": "HIGH" }, "details": "Microsoft Excel Remote Code Execution Vulnerability", "id": "GHSA-xhjv-p3gv-382p", "modified": "2024-08-13T18:31:16Z", "published": "2024-08-13T18:31:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38170" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38170" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.