#VU66320 Heap-based buffer overflow in Microsoft Other software


Published: 2022-08-09 | Updated: 2022-08-18

Vulnerability identifier: #VU66320

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-35742

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Microsoft Outlook
Client/Desktop applications / Office applications
Microsoft Office
Client/Desktop applications / Office applications
Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications
Microsoft Office LTSC 2021
Other software / Other software solutions

Vendor: Microsoft

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft Outlook when handling MIME headers. A remote attacker can send a specially crafted email to the victim and trigger heap corruption every time the email is processed by the application.

Successful exploitation may result in a perform a persistent denial-of-service condition.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft Outlook:

Microsoft Office LTSC 2021: 32 bit editions - 64 bit editions

Microsoft Office: 2019

Microsoft 365 Apps for Enterprise:


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-35742
http://www.zerodayinitiative.com/advisories/ZDI-22-1074/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability