Microsoft Outlook Remote Code Execution Vulnerability



Published: 2017-04-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-0106
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Outlook
Client/Desktop applications / Office applications

Microsoft Office
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU6286

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-0106

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation when parsing specially crafted email messages by Microsoft Outlook. A remote unauthenticated attacker can create a specially crafted email message, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of this vulnerability may result in remote code execution.



Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Microsoft Outlook: 2007 - 2016

Microsoft Office: 2007 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###