Skip to main content

CVE-2024-21379: CWE-190: Integer Overflow or Wraparound in Microsoft Microsoft Office 2019

High
VulnerabilityCVE-2024-21379cvecve-2024-21379cwe-190
Published: Tue Feb 13 2024 (02/13/2024, 18:02:19 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Microsoft Office 2019

Description

Microsoft Word Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 07/05/2025, 00:27:47 UTC

Technical Analysis

CVE-2024-21379 is a high-severity integer overflow vulnerability identified in Microsoft Office 2019, specifically affecting Microsoft Word. The vulnerability is classified under CWE-190, which pertains to integer overflow or wraparound issues. An integer overflow occurs when an arithmetic operation attempts to create a numeric value that is outside the range that can be represented with a given number of bits, causing the value to wrap around to an unintended value. In this context, the flaw exists in how Microsoft Word processes certain data, potentially allowing an attacker to craft a malicious Word document that triggers this overflow. When a user opens or interacts with such a document, the overflow can lead to remote code execution (RCE), enabling the attacker to execute arbitrary code with the privileges of the current user. The CVSS v3.1 base score is 7.8, indicating a high severity level. The vector string (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C) reveals that the attack requires local access (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but user interaction is necessary (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). No known exploits are currently reported in the wild, and no patches are linked yet, suggesting that mitigation may rely on workarounds or upcoming updates. This vulnerability poses a significant risk as Microsoft Word is widely used in enterprise environments, and malicious documents could be delivered via email or other file-sharing methods.

Potential Impact

For European organizations, this vulnerability represents a substantial risk due to the widespread use of Microsoft Office 2019 across various sectors including government, finance, healthcare, and critical infrastructure. Successful exploitation could lead to full system compromise, data breaches, and disruption of business operations. The requirement for local access and user interaction means phishing or social engineering campaigns could be effective attack vectors. Confidentiality, integrity, and availability of sensitive information could be severely impacted, potentially leading to regulatory non-compliance under GDPR if personal data is exposed. Additionally, the high impact on availability could disrupt essential services. The absence of known exploits in the wild currently provides a window for proactive defense, but the high severity score necessitates urgent attention.

Mitigation Recommendations

Given the lack of an official patch at this time, European organizations should implement several targeted mitigations: 1) Enforce strict email filtering and attachment scanning to block or quarantine suspicious Word documents, especially those from unknown or untrusted sources. 2) Educate users about the risks of opening unsolicited or unexpected Word files and encourage verification of document sources. 3) Utilize application control or whitelisting solutions to restrict execution of untrusted Office macros or embedded code. 4) Deploy endpoint detection and response (EDR) tools configured to detect anomalous behaviors associated with document exploits. 5) Apply the principle of least privilege to limit user permissions, reducing the impact of potential code execution. 6) Monitor security advisories closely for the release of official patches from Microsoft and prioritize their deployment. 7) Consider disabling or restricting legacy Office features that are not required but could be exploited. These steps go beyond generic advice by focusing on user behavior, email hygiene, and proactive detection tailored to the nature of this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-12-08T22:45:20.451Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9817c4522896dcbd752b

Added to database: 5/21/2025, 9:08:39 AM

Last enriched: 7/5/2025, 12:27:47 AM

Last updated: 7/31/2025, 5:04:00 PM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats