Microsoft Outlook CVE-2018-8582 Remote Code Execution Vulnerability

description-logoDescription

A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Systems such as workstations and terminal servers where Microsoft Outlook is used are at risk. Servers could be at more risk if administrators allow users to log on to servers and to run programs. However, best practices strongly discourage allowing this. In an email attack scenario, an attacker could exploit the vulnerability by sending a specially crafted email message to the user and then convincing the user to open the email and import an attached .rwz (rule export) file. Exploitation of this vulnerability requires that a user open a specially crafted email message with an affected version of Microsoft Outlook, download a malicious attachment, and manually import the contents of the attachment using the Outlook user interface. The update addresses the vulnerability by correcting the way that Microsoft Outlook parses rule export files.

affected-products-logoAffected Applications

Microsoft Outlook 2013 RT Service Pack 1
Microsoft Outlook 2010 Service Pack 2 (64-bit editions)
Microsoft Outlook 2013 Service Pack 1 (32-bit editions)
Microsoft Outlook 2013 Service Pack 1 (64-bit editions)
Microsoft Office 2019 for 64-bit editions
Office 365 ProPlus for 64-bit Systems
Microsoft Office 2019 for 32-bit editions
Office 365 ProPlus for 32-bit Systems
Microsoft Outlook 2010 Service Pack 2 (32-bit editions)
Microsoft Outlook 2016 x86
Microsoft Outlook 2016 x64

CVE References

CVE-2018-8582