Spoofing attack in Microsoft Office Outlook



Published: 2018-07-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-8310
CWE-ID CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Spoofing attack

EUVDB-ID: #VU13793

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8310

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to improper handling of specific attachment types when rendering HTML emails in Microsoft Outlook. A remote attacker can send a specially crafted email or create an .eml file and trick the victim into opening it and embed untrusted TrueType fonts in the body of an email.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2010 Service Pack 2 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8310


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###