Risk | High |
Patch available | YES |
Number of vulnerabilities | 6 |
CVE-ID | CVE-2017-0106 CVE-2017-0194 CVE-2017-0204 CVE-2017-0195 CVE-2017-0197 CVE-2017-0207 |
CWE-ID | CWE-20 CWE-119 CWE-79 CWE-426 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Microsoft Outlook Client/Desktop applications / Office applications Microsoft Office Client/Desktop applications / Office applications Microsoft Excel Client/Desktop applications / Office applications Microsoft Office Web Apps Client/Desktop applications / Office applications Microsoft OneNote Client/Desktop applications / Office applications Microsoft Office for Mac Client/Desktop applications / Office applications Microsoft Outlook for Mac Client/Desktop applications / Office applications |
Vendor | Microsoft |
Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU6286
Risk: High
CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2017-0106
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to improper input validation when parsing specially crafted email messages by Microsoft Outlook. A remote unauthenticated attacker can create a specially crafted email message, trick the victim into opening it and execute arbitrary code on the target system with privileges of the current user.
Successful exploitation of this vulnerability may result in remote code execution.
Install update from vendor's website.
Microsoft Outlook: 2007 - 2016
Microsoft Office: 2007 - 2016
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU6291
Risk: High
CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2017-0194
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to boundary error when parsing malicious .xls files. A remote unauthenticated attacker can create a specially crafted Excel file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.
Successful exploitation of this vulnerability may result in compromise vulnerable system.
MitigationInstall update from vendor's website.
Microsoft Excel: 2007 - 2010
Microsoft Office: 2007 - 2010
CPE2.3 External linkshttp://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0194
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU6292
Risk: Low
CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2017-0204
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass security restrictions.
The vulnerability exists due to improper input validation when parsing malicious files in Microsoft Outlook. A remote unauthenticated attacker can create a specially crafted Word or RTF file, trick the victim into opening it and bypass certain security restrictions.
Install update from vendor's website.
Microsoft Outlook: 2007 - 2016
Microsoft Office: 2007 - 2016
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0204
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU6293
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2017-0195
CWE-ID:
CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Exploit availability: No
DescriptionThe disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.
The vulnerability is caused by incorrect filtration of input data in Microsoft Office Web Apps. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website.
Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.
MitigationInstall update from vendor's website.
Microsoft Office Web Apps: 2010 Service Pack 2 - 2013 Service Pack 1
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0195
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU6294
Risk: High
CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2017-0197
CWE-ID:
CWE-426 - Untrusted Search Path
Exploit availability: No
Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to the way the application loads .dll libraries. A remote attacker can place a specially crafted .dll file along with WORD document on a remote SMB or WebDav share, trick the victim into opening that document and execute arbitrary code on the target system with privileges of the current user.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
Install update from vendor's website.
Microsoft Office: 2007 - 2010
Microsoft OneNote: 2007 - 2010
CPE2.3 External linkshttp://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0197
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU6295
Risk: Low
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2017-0207
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to obtain potentially sensitive information.
The vulnerability exists due to improper HTML tag input validation when parsing malicious files in Microsoft Outlook for Mac. A remote unauthenticated attacker can create a specially crafted email with specific HTML tags, trick the victim into opening it, perform spoofing attack and access authentication information or login credentials.
Successful exploitation of the vulnerability results in information disclosure.
Install update from vendor's website.
Microsoft Office for Mac: 2011
Microsoft Outlook for Mac: 2011
CPE2.3http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0207
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to trick the victim to visit a specially crafted website or open a file.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.