Vulnerability CVE-2017-11774


Published: 2017-10-13

Description:
Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Outlook 
Microsoft -> Outlook 2013 rt 

 References:
http://www.securityfocus.com/bid/101098
http://www.securitytracker.com/id/1039542
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11774
https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/

Copyright 2024, cxsecurity.com

 

Back to Top