PoC Exploit Released For Critical Microsoft Word RCE Bug

There has been a proof-of-concept published recently for CVE-2023-21716 that analyzes this vulnerability. This vulnerability has been marked as “Critical” and has been detected in Microsoft Word which permits remote code execution (RCE).

Microsoft’s latest Patch Tuesday release in February patched the vulnerability, preventing it from being exploited. In ‘wwlib.dll’ of Microsoft Office, this RCE flaw was initially discovered by a security analyst, Joshua Drake Last year.

The researcher notified Microsoft immediately of his discovery after sending a technical advisory containing a PoC demonstrating that the vulnerability can be exploited.

The vulnerability could potentially be exploited by a remote attacker to execute code on a compromised system.

Vulnerability Details

  • CVE ID: CVE-2023-21716
  • CVSS Score: 9.8
  • Severity: Critical
  • Flaw: Remote Code Execution (RCE)

A remote attacker could potentially take advantage of the issue to execute code. As a result, the attacker has the same permissions as the victim, who opened the malicious [.RTF] file with the same privileges.

A malicious file can be delivered to a victim by attaching it to an email, which is perhaps the easiest way to deliver it, but there are many other methods also available.

In an effort to prevent users from falling victim to this kind of attack, Microsoft warns that they do not have to open the malicious RTF document. The attacker can begin exploiting the system simply by loading a version of it in the Preview Pane.

According to the researcher’s findings, the RTF parser incorporated in Microsoft Word possesses a vulnerability to heap corruption. 

This vulnerability is activated when the software is handling a font table denoted by “fonttbl” that consists of a considerable number of fonts marked by “f###.”

An attacker could use a properly crafted heap layout to exploit the bug for arbitrary code execution after memory corruption occurs. To demonstrate code execution, the PoC does not launch the Calculator app in Windows to illustrate heap corruption.

The vulnerability does not appear to be exploited in the wild at the present time. At the present time, Microsoft believes that exploiting the issue is unlikely to occur.

Workaround

There is a fix provided by Microsoft for users that are not able to apply the fix. As Microsoft recommends users to read emails in plain text format. However, this fix is unlikely to be adopted since there will be no enhancements or improvements to the user experience.

There is also a workaround that can be used to make sure RTF documents don’t open when they’re from untrusted or unknown sources by enabling the Microsoft Office File Block policy.

In addition to requiring modification of the Windows Registry, this method also comes with some risks. However, there is no doubt that the best way to address this vulnerability is to install a Microsoft security update.

Network Security Checklist – Download Free E-Book



Source: gbhackers.com