New Update Microsoft fixes critical Office bug, delays macOS security updates

Gandalf_The_Grey

Level 76
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Apr 24, 2016
6,506
During this year's first Patch Tuesday, Microsoft has addressed a critical severity Office vulnerability that can let attackers execute malicious code remotely on vulnerable systems.

The security flaw, tracked as CVE-2022-21840, is a remote code execution (RCE) bug that attackers can exploit with no privileges on the targeted devices as part of low complexity attacks that require user interaction.

"In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file," Microsoft explains.

"In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability."

To successfully exploit this critical vulnerability, attackers would have to trick their targets into opening a specially crafted Office document delivered using a link shared via instant messaging or email.

Luckily, Microsoft says that the Windows Explorer preview pane cannot be used as an attack vector in exploitation attempts targeting this vulnerability.

If possible, it would allow successful exploitation without having to trick the potential victims into opening maliciously crafted Office files instead of only having to select them in an Explorer window with the preview pane enabled.

macOS patches are still "under construction"
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top