Heap-based Buffer Overflow (CWE-122)
A Remote Code Execution Vulnerability exists in Microsoft Excel. This vulnerability is classified as a Heap-based Buffer Overflow (CWE-122). The attack vector is local and requires user interaction. The vulnerability has high impacts on confidentiality, integrity, and availability.
If exploited, this vulnerability could allow an attacker to execute arbitrary code in the context of the current user. Given the high impact on confidentiality, integrity, and availability, successful exploitation could lead to unauthorized access to sensitive information, modification of data, or disruption of system availability. The attack requires user interaction, which likely means opening a maliciously crafted Excel file.
There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.
A patch is available for this vulnerability. Microsoft released the patch on August 13, 2024. It is available through the Microsoft Update Guide.
1. Apply the security update provided by Microsoft as soon as possible. 2. Implement the principle of least privilege, ensuring users operate with minimal necessary permissions. 3. Educate users about the risks of opening untrusted Excel files from unknown sources. 4. Consider using application whitelisting to prevent unauthorized applications from executing. 5. Keep all Microsoft Office products, especially Excel, updated to the latest version. 6. For Microsoft 365 Apps and Office Long Term Servicing Channel 2021 on macOS, ensure these specific versions are patched. 7. Use endpoint detection and response (EDR) solutions to detect and prevent exploitation attempts.
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
A CVSS base score of 7.8 has been assigned.
Feedly found the first article mentioning CVE-2024-38172. See article
NVD published the first details for CVE-2024-38172
Feedly estimated the CVSS score as HIGH
EPSS Score was set to: 0.05% (Percentile: 20.9%)