CVE-2024-38189
Microsoft
CVE-2024-38189 is a Microsoft Project Remote Code Execution Vulnerability that allows attackers to execute arbitrary code. This vulnerability, while having a CVSS score of 8.8, has a SOCRadar Vulnerability Risk Score (SVRS) of 36, indicating a moderate risk level. However, the "In The Wild" and "Exploit Available" tags, along with its inclusion in the CISA KEV catalog, suggest active exploitation and heightened risk. Successful exploitation could lead to complete system compromise. Given the availability of active exploits, organizations should apply the vendor-advisory patches. Immediate action is needed despite the moderate SVRS. Organizations must prioritize patching Microsoft Project installations to mitigate potential threats.
Description:
CVE-2024-38189 is a remote code execution vulnerability in Microsoft Project. The vulnerability allows an attacker to execute arbitrary code on a target system by sending a specially crafted file to the target system. The vulnerability has a CVSS score of 8.8, indicating a high severity level. However, SOCRadar's SVRS assigns a score of 36, indicating a moderate risk level. This discrepancy is due to the fact that the SVRS takes into account additional factors, such as social media chatter, news reports, and dark web data, which may not be reflected in the CVSS score.
Key Insights:
- The vulnerability is actively exploited in the wild, meaning that attackers are actively using it to target systems.
- The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about the vulnerability, calling for immediate and necessary measures to mitigate the risk.
- The vulnerability is relatively easy to exploit, as it only requires an attacker to send a specially crafted file to the target system.
- The vulnerability affects all versions of Microsoft Project, making it a widespread threat.
Mitigation Strategies:
- Apply the latest security updates from Microsoft as soon as possible.
- Disable macros in Microsoft Project files from untrusted sources.
- Use a firewall to block unauthorized access to the target system.
- Implement intrusion detection and prevention systems to detect and block attacks.
Additional Information:
If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.
Indicators of Compromise
Exploits
News
Social Media
Affected Software
References
CWE Details
CVE Radar
Real-time CVE Intelligence & Vulnerability Management Platform
CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.