msrc_cve-2023-23397
Vulnerability from csaf_microsoft
Published
2023-03-14 07:00
Modified
2023-03-21 07:00
Summary
Microsoft Outlook Elevation of Privilege Vulnerability

Notes

Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.



{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "CERT-UA, Microsoft Incident Response, Microsoft Threat Intelligence"
        ]
      }
    ],
    "aggregate_severity": {
      "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      },
      {
        "category": "general",
        "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
        "title": "Customer Action"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2023-23397 Microsoft Outlook Elevation of Privilege Vulnerability - HTML",
        "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23397"
      },
      {
        "category": "self",
        "summary": "CVE-2023-23397 Microsoft Outlook Elevation of Privilege Vulnerability - CSAF",
        "url": "https://msrc.microsoft.com/csaf/2023/msrc_cve-2023-23397.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Exploitability Index",
        "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "Microsoft Outlook Elevation of Privilege Vulnerability",
    "tracking": {
      "current_release_date": "2023-03-21T07:00:00.000Z",
      "generator": {
        "date": "2025-01-01T00:47:47.529Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2023-23397",
      "initial_release_date": "2023-03-14T07:00:00.000Z",
      "revision_history": [
        {
          "date": "2023-03-14T07:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        },
        {
          "date": "2023-03-15T07:00:00.000Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Updated acknowledgment."
        },
        {
          "date": "2023-03-16T07:00:00.000Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Removed the mitigation guidance which recommended disabling the web client service as it is not applicable."
        },
        {
          "date": "2023-03-21T07:00:00.000Z",
          "legacy_version": "1.3",
          "number": "4",
          "summary": "Updated FAQ information. This is an informational change only."
        }
      ],
      "status": "final",
      "version": "4"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003chttps://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office LTSC 2021 for 32-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
              "product_id": "1"
            }
          },
          {
            "category": "product_version",
            "name": "https://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office LTSC 2021 for 32-bit editions https://aka.ms/OfficeSecurityReleases",
              "product_id": "11953"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Office LTSC 2021 for 32-bit editions"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c16.0.5387.1000",
            "product": {
              "name": "Microsoft Outlook 2016 (32-bit edition) \u003c16.0.5387.1000",
              "product_id": "10"
            }
          },
          {
            "category": "product_version",
            "name": "16.0.5387.1000",
            "product": {
              "name": "Microsoft Outlook 2016 (32-bit edition) 16.0.5387.1000",
              "product_id": "10765"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Outlook 2016 (32-bit edition)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003chttps://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office LTSC 2021 for 64-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
              "product_id": "2"
            }
          },
          {
            "category": "product_version",
            "name": "https://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office LTSC 2021 for 64-bit editions https://aka.ms/OfficeSecurityReleases",
              "product_id": "11952"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Office LTSC 2021 for 64-bit editions"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003chttps://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft 365 Apps for Enterprise for 64-bit Systems \u003chttps://aka.ms/OfficeSecurityReleases",
              "product_id": "3"
            }
          },
          {
            "category": "product_version",
            "name": "https://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft 365 Apps for Enterprise for 64-bit Systems https://aka.ms/OfficeSecurityReleases",
              "product_id": "11763"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft 365 Apps for Enterprise for 64-bit Systems"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003chttps://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office 2019 for 64-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
              "product_id": "5"
            }
          },
          {
            "category": "product_version",
            "name": "https://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office 2019 for 64-bit editions https://aka.ms/OfficeSecurityReleases",
              "product_id": "11574"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Office 2019 for 64-bit editions"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003chttps://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft 365 Apps for Enterprise for 32-bit Systems \u003chttps://aka.ms/OfficeSecurityReleases",
              "product_id": "4"
            }
          },
          {
            "category": "product_version",
            "name": "https://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft 365 Apps for Enterprise for 32-bit Systems https://aka.ms/OfficeSecurityReleases",
              "product_id": "11762"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft 365 Apps for Enterprise for 32-bit Systems"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003chttps://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office 2019 for 32-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
              "product_id": "6"
            }
          },
          {
            "category": "product_version",
            "name": "https://aka.ms/OfficeSecurityReleases",
            "product": {
              "name": "Microsoft Office 2019 for 32-bit editions https://aka.ms/OfficeSecurityReleases",
              "product_id": "11573"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Office 2019 for 32-bit editions"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c15.0.5537.1000",
            "product": {
              "name": "Microsoft Outlook 2013 Service Pack 1 (64-bit editions) \u003c15.0.5537.1000",
              "product_id": "7"
            }
          },
          {
            "category": "product_version",
            "name": "15.0.5537.1000",
            "product": {
              "name": "Microsoft Outlook 2013 Service Pack 1 (64-bit editions) 15.0.5537.1000",
              "product_id": "10811"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Outlook 2013 Service Pack 1 (64-bit editions)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c15.0.5537.1000",
            "product": {
              "name": "Microsoft Outlook 2013 RT Service Pack 1 \u003c15.0.5537.1000",
              "product_id": "11"
            }
          },
          {
            "category": "product_version",
            "name": "15.0.5537.1000",
            "product": {
              "name": "Microsoft Outlook 2013 RT Service Pack 1 15.0.5537.1000",
              "product_id": "10407"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Outlook 2013 RT Service Pack 1"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c15.0.5537.1000",
            "product": {
              "name": "Microsoft Outlook 2013 Service Pack 1 (32-bit editions) \u003c15.0.5537.1000",
              "product_id": "8"
            }
          },
          {
            "category": "product_version",
            "name": "15.0.5537.1000",
            "product": {
              "name": "Microsoft Outlook 2013 Service Pack 1 (32-bit editions) 15.0.5537.1000",
              "product_id": "10810"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Outlook 2013 Service Pack 1 (32-bit editions)"
      },
      {
        "branches": [
          {
            "category": "product_version_range",
            "name": "\u003c16.0.5387.1000",
            "product": {
              "name": "Microsoft Outlook 2016 (64-bit edition) \u003c16.0.5387.1000",
              "product_id": "9"
            }
          },
          {
            "category": "product_version",
            "name": "16.0.5387.1000",
            "product": {
              "name": "Microsoft Outlook 2016 (64-bit edition) 16.0.5387.1000",
              "product_id": "10766"
            }
          }
        ],
        "category": "product_name",
        "name": "Microsoft Outlook 2016 (64-bit edition)"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-23397",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "general",
          "text": "Microsoft",
          "title": "Assigning CNA"
        },
        {
          "category": "faq",
          "text": "An attacker who successfully exploited this vulnerability could access a user\u0027s Net-NTLMv2 hash which could be used as a basis of an NTLM Relay attack against another service to authenticate as the user.",
          "title": "According to the CVSS metrics, successful exploitation of this vulnerability could lead to major loss of confidentiality (C:H), integrity (I:H) and availability (A:H). What does that mean for this vulnerability?"
        },
        {
          "category": "faq",
          "text": "The attacker could exploit this vulnerability by sending a specially crafted email which triggers automatically when it is retrieved and processed by the Outlook client. This could lead to exploitation BEFORE the email is viewed in the Preview Pane.",
          "title": "Is the Preview Pane an attack vector for this vulnerability?"
        },
        {
          "category": "faq",
          "text": "External attackers could send specially crafted emails that will cause a connection from the victim to an untrusted\u00a0location of attackers\u0027 control. This will leak the Net-NTLMv2 hash of the victim to the untrusted network which an attacker can then relay to another service and authenticate as the victim.",
          "title": "How could an attacker exploit this vulnerability?"
        },
        {
          "category": "faq",
          "text": "Download Mitigating Pass the Hash (PtH) Attacks and Other Credential Theft, Version 1 and 2.  This document discusses Pass-the-Hash (PtH) attacks against the Windows operating systems and provides holistic planning strategies that, when combined with the Windows security features, will provide a more effective defense against pass-the-hash attacks.",
          "title": "Where can I find more information about NTLM relay attacks?"
        },
        {
          "category": "faq",
          "text": "Please see the MSRC Blog Post relating to this vulnerability here: Microsoft Mitigates Outlook Elevation of Privilege Vulnerability.",
          "title": "Where can I find more information?"
        }
      ],
      "product_status": {
        "fixed": [
          "10407",
          "10765",
          "10766",
          "10810",
          "10811",
          "11573",
          "11574",
          "11762",
          "11763",
          "11952",
          "11953"
        ],
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7",
          "8",
          "9",
          "10",
          "11"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-23397 Microsoft Outlook Elevation of Privilege Vulnerability - HTML",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23397"
        },
        {
          "category": "self",
          "summary": "CVE-2023-23397 Microsoft Outlook Elevation of Privilege Vulnerability - CSAF",
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23397"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-14T07:00:00.000Z",
          "details": "https://aka.ms/OfficeSecurityReleases:Security Update:https://docs.microsoft.com/en-us/officeupdates/microsoft365-apps-security-updates",
          "product_ids": [
            "1",
            "2",
            "3",
            "5",
            "4",
            "6"
          ],
          "url": "https://docs.microsoft.com/en-us/officeupdates/microsoft365-apps-security-updates"
        },
        {
          "category": "vendor_fix",
          "date": "2023-03-14T07:00:00.000Z",
          "details": "16.0.5387.1000:Security Update:https://support.microsoft.com/help/5002254",
          "product_ids": [
            "10"
          ],
          "url": "https://support.microsoft.com/help/5002254"
        },
        {
          "category": "vendor_fix",
          "date": "2023-03-14T07:00:00.000Z",
          "details": "15.0.5537.1000:Security Update:https://support.microsoft.com/help/5002265",
          "product_ids": [
            "7"
          ],
          "url": "https://support.microsoft.com/help/5002265"
        },
        {
          "category": "vendor_fix",
          "date": "2023-03-14T07:00:00.000Z",
          "details": "15.0.5537.1000:Security Update:https://support.microsoft.com/help/5002265",
          "product_ids": [
            "11"
          ],
          "url": "https://support.microsoft.com/help/5002265"
        },
        {
          "category": "vendor_fix",
          "date": "2023-03-14T07:00:00.000Z",
          "details": "15.0.5537.1000:Security Update:https://support.microsoft.com/help/5002265",
          "product_ids": [
            "8"
          ],
          "url": "https://support.microsoft.com/help/5002265"
        },
        {
          "category": "vendor_fix",
          "date": "2023-03-14T07:00:00.000Z",
          "details": "16.0.5387.1000:Security Update:https://support.microsoft.com/help/5002254",
          "product_ids": [
            "9"
          ],
          "url": "https://support.microsoft.com/help/5002254"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 9.1,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7",
            "8",
            "9",
            "10",
            "11"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Elevation of Privilege"
        },
        {
          "category": "exploit_status",
          "details": "Exploited:Yes;Latest Software Release:Exploitation Detected"
        }
      ],
      "title": "Microsoft Outlook Elevation of Privilege Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.