Security Updates for Outlook (October 2017)

high Nessus Plugin ID 103752

Synopsis

The version of Outlook installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Microsoft Outlook installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists when Microsoft Outlook fails to establish a secure connection. An attacker who exploited the vulnerability could use it to obtain the email content of a user. The security update addresses the vulnerability by preventing Outlook from disclosing user email content.
(CVE-2017-11776)

- A security feature bypass vulnerability exists when Microsoft Office improperly handles objects in memory.
An attacker who successfully exploited the vulnerability could execute arbitrary commands. In a file-sharing attack scenario, an attacker could provide a specially crafted document file designed to exploit the vulnerability, and then convince users to open the document file and interact with the document. The security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory. (CVE-2017-11774)

Solution

Microsoft has released a set of patches for Outlook 2010, 2013, and 2016.

See Also

http://www.nessus.org/u?67eda8b2

http://www.nessus.org/u?a6c94157

http://www.nessus.org/u?fcfcd1f7

Plugin Details

Severity: High

ID: 103752

File Name: smb_nt_ms17_oct_outlook.nasl

Version: 1.11

Type: local

Agent: windows

Published: 10/10/2017

Updated: 2/17/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11774

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:outlook

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2017

Vulnerability Publication Date: 10/10/2017

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2017-11774, CVE-2017-11776

BID: 101098, 101106

IAVA: 2017-A-0291-S

MSFT: MS17-4011162, MS17-4011178, MS17-4011196

MSKB: 4011178, 4011196