Multiple vulnerabilities in Microsoft Outlook



Published: 2017-10-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-11774
CVE-2017-11776
CWE-ID CWE-264
CWE-200
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft Outlook
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU8767

Risk: Low

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-11774

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The vulnerability exists due to an error when Microsoft Office improperly handles objects in memory. A remote attacker can provide a specially crafted document file, trick the victim into opening it and execute arbitrary commands.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Outlook: 2010 Service Pack 2 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11774


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Information disclosure

EUVDB-ID: #VU8768

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11776

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to an error when Microsoft Outlook fails to establish a secure connection. A remote attacker can obtain the email content of a user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Outlook: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11776


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###