msrc.microsoft.com Open in urlscan Pro
2620:1ec:bdf::60  Public Scan

Submitted URL: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-33153
Effective URL: https://msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-33153
Submission: On July 19 via api from BE — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

You need to enable JavaScript to run this app.
Skip to main contentMicrosoft
MSRC
Security Updates
Acknowledgements

Feedback and Support

Sign in to your account
Sign in


We use optional cookies to improve your experience on our websites, such as
through social media connections, and to display personalized advertising based
on your online activity. If you reject optional cookies, only cookies necessary
to provide you the services will be used. You may change your selection by
clicking “Manage Cookies” at the bottom of the page. Privacy Statement
Third-Party Cookies

Accept Reject Manage cookies
 1. MSRC
    MSRC
    
 2. Customer Guidance
    Customer Guidance
    
 3. Security Update Guide
    Security Update Guide
    
 4. Advisories
    Advisories
    
 5. CVE 2023 33153
    CVE 2023 33153


MICROSOFT OUTLOOK REMOTE CODE EXECUTION VULNERABILITY

On this page
CVE-2023-33153
Subscribe
RSS
PowerShell
API
Security Vulnerability

Released: Jul 11, 2023

Assigning CNA:
Microsoft

CVE-2023-33153 

Impact: Remote Code Execution

Max Severity: Important

Weakness:
CWE-416: Use After Free
CVSS Source: Microsoft
CVSS:3.1 6.8 / 5.9
Base score metrics: 6.8 / Temporal score metrics: 5.9
Base score metrics: 6.8 / Temporal score metrics: 5.9
Expand all
Collapse all
Metric

Value



Base score metrics(8)
Attack Vector
This metric reflects the context by which vulnerability exploitation is
possible. The Base Score increases the more remote (logically, and physically)
an attacker can be in order to exploit the vulnerable component.
Network
The vulnerable component is bound to the network stack and the set of possible
attackers extends beyond the other options listed, up to and including the
entire Internet. Such a vulnerability is often termed 'remotely exploitable' and
can be thought of as an attack being exploitable at the protocol level one or
more network hops away (e.g., across one or more routers).
Attack Complexity
This metric describes the conditions beyond the attacker’s control that must
exist in order to exploit the vulnerability. Such conditions may require the
collection of more information about the target or computational exceptions. The
assessment of this metric excludes any requirements for user interaction in
order to exploit the vulnerability. If a specific configuration is required for
an attack to succeed, the Base metrics should be scored assuming the vulnerable
component is in that configuration.
High
A successful attack depends on conditions beyond the attacker's control. That
is, a successful attack cannot be accomplished at will, but requires the
attacker to invest in some measurable amount of effort in preparation or
execution against the vulnerable component before a successful attack can be
expected. For example, a successful attack may require an attacker to: gather
knowledge about the environment in which the vulnerable target/component exists;
prepare the target environment to improve exploit reliability; or inject
themselves into the logical network path between the target and the resource
requested by the victim in order to read and/or modify network communications
(e.g., a man in the middle attack).
Privileges Required
This metric describes the level of privileges an attacker must possess before
successfully exploiting the vulnerability.
None
The attacker is unauthorized prior to attack, and therefore does not require any
access to settings or files to carry out an attack.
User Interaction
This metric captures the requirement for a user, other than the attacker, to
participate in the successful compromise the vulnerable component. This metric
determines whether the vulnerability can be exploited solely at the will of the
attacker, or whether a separate user (or user-initiated process) must
participate in some manner.
Required
Successful exploitation of this vulnerability requires a user to take some
action before the vulnerability can be exploited.
Scope
Does a successful attack impact a component other than the vulnerable component?
If so, the Base Score increases and the Confidentiality, Integrity and
Authentication metrics should be scored relative to the impacted component.
Unchanged
An exploited vulnerability can only affect resources managed by the same
security authority. In this case, the vulnerable component and the impacted
component are either the same, or both are managed by the same security
authority.
Confidentiality
This metric measures the impact to the confidentiality of the information
resources managed by a software component due to a successfully exploited
vulnerability. Confidentiality refers to limiting information access and
disclosure to only authorized users, as well as preventing access by, or
disclosure to, unauthorized ones.
None
There is no loss of confidentiality within the impacted component.
Integrity
This metric measures the impact to integrity of a successfully exploited
vulnerability. Integrity refers to the trustworthiness and veracity of
information.
High
There is a total loss of integrity, or a complete loss of protection. For
example, the attacker is able to modify any/all files protected by the impacted
component. Alternatively, only some files can be modified, but malicious
modification would present a direct, serious consequence to the impacted
component.
Availability
This metric measures the impact to the availability of the impacted component
resulting from a successfully exploited vulnerability. It refers to the loss of
availability of the impacted component itself, such as a networked service
(e.g., web, database, email). Since availability refers to the accessibility of
information resources, attacks that consume network bandwidth, processor cycles,
or disk space all impact the availability of an impacted component.
High
There is total loss of availability, resulting in the attacker being able to
fully deny access to resources in the impacted component; this loss is either
sustained (while the attacker continues to deliver the attack) or persistent
(the condition persists even after the attack has completed). Alternatively, the
attacker has the ability to deny some availability, but the loss of availability
presents a direct, serious consequence to the impacted component (e.g., the
attacker cannot disrupt existing connections, but can prevent new connections;
the attacker can repeatedly exploit a vulnerability that, in each instance of a
successful attack, leaks a only small amount of memory, but after repeated
exploitation causes a service to become completely unavailable).


Temporal score metrics(3)
Exploit Code Maturity
This metric measures the likelihood of the vulnerability being attacked, and is
typically based on the current state of exploit techniques, public availability
of exploit code, or active, 'in-the-wild' exploitation.
Unproven
No publicly available exploit code is available, or an exploit is theoretical.
Remediation Level
The Remediation Level of a vulnerability is an important factor for
prioritization. The typical vulnerability is unpatched when initially published.
Workarounds or hotfixes may offer interim remediation until an official patch or
upgrade is issued. Each of these respective stages adjusts the temporal score
downwards, reflecting the decreasing urgency as remediation becomes final.
Official Fix
A complete vendor solution is available. Either the vendor has issued an
official patch, or an upgrade is available.
Report Confidence
This metric measures the degree of confidence in the existence of the
vulnerability and the credibility of the known technical details. Sometimes only
the existence of vulnerabilities are publicized, but without specific details.
For example, an impact may be recognized as undesirable, but the root cause may
not be known. The vulnerability may later be corroborated by research which
suggests where the vulnerability may lie, though the research may not be
certain. Finally, a vulnerability may be confirmed through acknowledgement by
the author or vendor of the affected technology. The urgency of a vulnerability
is higher when a vulnerability is known to exist with certainty. This metric
also suggests the level of technical knowledge available to would-be attackers.
Confirmed
Detailed reports exist, or functional reproduction is possible (functional
exploits may provide this). Source code is available to independently verify the
assertions of the research, or the author or vendor of the affected code has
confirmed the presence of the vulnerability.

Please see Common Vulnerability Scoring System for more information on the
definition of these metrics.


EXPLOITABILITY

The following table provides an exploitability assessment for this vulnerability
at the time of original publication.
Publicly disclosed

Exploited

Exploitability assessment

No
No
Exploitation Less Likely


FAQ

According to the CVSS metric, user interaction is required (UI:R). What
interaction would the user have to do?

Exploitation of the vulnerability requires that a user open a specially crafted
file.

 * In an email attack scenario, an attacker could exploit the vulnerability by
   sending the specially crafted file to the user and convincing the user to
   open the file.
 * In a web-based attack scenario, an attacker could host a website (or leverage
   a compromised website that accepts or hosts user-provided content) containing
   a specially crafted file designed to exploit the vulnerability.

An attacker would have no way to force users to visit the website. Instead, an
attacker would have to convince users to click a link, typically by way of an
enticement in an email or instant message, and then convince them to open the
specially crafted file.


ACKNOWLEDGEMENTS

 * Greg Linares (@Laughing_Mantis)

Microsoft recognizes the efforts of those in the security community who help us
protect customers through coordinated vulnerability disclosure. See
Acknowledgements for more information.


SECURITY UPDATES

To determine the support lifecycle for your software, see the Microsoft Support
Lifecycle.
Updates CVSS
Release date Descending
Edit columns
Download
Filters
Release date

Product

Platform

Impact

Max Severity

Article

Download

Build Number

Jul 11, 2023
Microsoft Office 2013 Service Pack 1 (64-bit editions)
-
Remote Code Execution
Important
 * 4464506 

 * Security Update 

 * 15.0.5571.1000

Jul 11, 2023
Microsoft Office 2013 Service Pack 1 (32-bit editions)
-
Remote Code Execution
Important
 * 4464506 

 * Security Update 

 * 15.0.5571.1000

Jul 11, 2023
Microsoft Office 2013 RT Service Pack 1
-
Remote Code Execution
Important
 * 4464506 

 * Security Update

 * 15.0.5571.1000

Jul 11, 2023
Microsoft Office 2016 (64-bit edition)
-
Remote Code Execution
Important
 * 4475581 

 * Security Update 

 * 16.0.5404.1000

Jul 11, 2023
Microsoft Office 2016 (32-bit edition)
-
Remote Code Execution
Important
 * 4475581 

 * Security Update 

 * 16.0.5404.1000

Jul 11, 2023
Microsoft Office LTSC 2021 for 32-bit editions
-
Remote Code Execution
Important
 * Click to Run 

 * Security Update

 * https://aka.ms/OfficeSecurityReleases

Jul 11, 2023
Microsoft Office LTSC 2021 for 64-bit editions
-
Remote Code Execution
Important
 * Click to Run 

 * Security Update

 * https://aka.ms/OfficeSecurityReleases

Jul 11, 2023
Microsoft 365 Apps for Enterprise for 64-bit Systems
-
Remote Code Execution
Important
 * Click to Run 

 * Security Update

 * https://aka.ms/OfficeSecurityReleases

Jul 11, 2023
Microsoft 365 Apps for Enterprise for 32-bit Systems
-
Remote Code Execution
Important
 * Click to Run 

 * Security Update

 * https://aka.ms/OfficeSecurityReleases

Jul 11, 2023
Microsoft Office 2019 for 64-bit editions
-
Remote Code Execution
Important
 * Click to Run 

 * Security Update

 * https://aka.ms/OfficeSecurityReleases

Jul 11, 2023
Microsoft Office 2019 for 32-bit editions
-
Remote Code Execution
Important
 * Click to Run 

 * Security Update

 * https://aka.ms/OfficeSecurityReleases


All results loaded
Loaded all 11 rows


DISCLAIMER

The information provided in the Microsoft Knowledge Base is provided "as is"
without warranty of any kind. Microsoft disclaims all warranties, either express
or implied, including the warranties of merchantability and fitness for a
particular purpose. In no event shall Microsoft Corporation or its suppliers be
liable for any damages whatsoever including direct, indirect, incidental,
consequential, loss of business profits or special damages, even if Microsoft
Corporation or its suppliers have been advised of the possibility of such
damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply.


REVISIONS

version

revisionDate

description

1.0
Jul 11, 2023

Information published.


How satisfied are you with the MSRC Security Update Guide?
Rating

Broken

Bad

Below average

Average

Great!
