Remote code execution in Microsoft Outlook



Published: 2023-07-11
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-35311
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Outlook
Client/Desktop applications / Office applications

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Input validation error

EUVDB-ID: #VU78096

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-35311

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can trick the victim to click on a specially crafted URL, bypass the Microsoft Outlook Security Notice prompt and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 2013 - 2019

Microsoft Outlook: 2013 - 2016

Microsoft 365 Apps for Enterprise: 32-bit Systems - 64-bit Systems

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-35311


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###