Information disclosure in Microsoft Outlook



Published: 2020-12-08 | Updated: 2020-12-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-17119
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Outlook
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

14.12.2020

Updated vulnerability description.

1) Out-of-bounds read

EUVDB-ID: #VU48871

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17119

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing MSG files. A remote attacker can send a specially crafted email, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2019 - 2019 for Mac

Microsoft Outlook: 2010 Service Pack 2 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17119


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###