// For flags

CVE-2019-1200

Microsoft Outlook Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user.
To exploit the vulnerability, a user must open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.
Note that the Preview Pane is not an attack vector for this vulnerability.
The security update addresses the vulnerability by correcting how Microsoft Outlook handles files in memory.

Existe una vulnerabilidad de ejecución de código remota en el programa Microsoft Outlook cuando no puede manejar apropiadamente los objetos en la memoria, también se conoce como "Microsoft Outlook Remote Code Execution Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-26 CVE Reserved
  • 2019-08-14 CVE Published
  • 2024-05-14 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Office
Search vendor "Microsoft" for product "Office"
2019
Search vendor "Microsoft" for product "Office" and version "2019"
-
Affected
Microsoft
Search vendor "Microsoft"
Office 365 Proplus
Search vendor "Microsoft" for product "Office 365 Proplus"
--
Affected
Microsoft
Search vendor "Microsoft"
Outlook
Search vendor "Microsoft" for product "Outlook"
2010
Search vendor "Microsoft" for product "Outlook" and version "2010"
sp2
Affected
Microsoft
Search vendor "Microsoft"
Outlook
Search vendor "Microsoft" for product "Outlook"
2013
Search vendor "Microsoft" for product "Outlook" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Outlook
Search vendor "Microsoft" for product "Outlook"
2013
Search vendor "Microsoft" for product "Outlook" and version "2013"
sp1, rt
Affected
Microsoft
Search vendor "Microsoft"
Outlook
Search vendor "Microsoft" for product "Outlook"
2016
Search vendor "Microsoft" for product "Outlook" and version "2016"
-
Affected