microsoft outlook CVE-2023-35311 vulnerability in Microsoft Products
Published on July 11, 2023

Microsoft Outlook Security Feature Bypass Vulnerability

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Outlook Security Feature Bypass Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Outlook contains a security feature bypass vulnerability that allows an attacker to bypass the Microsoft Outlook Security Notice prompt.

The following remediation steps are recommended / required by August 1, 2023: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.

Vulnerability Analysis

CVE-2023-35311 can be exploited with network access, requires user interaction. This vulnerability is consided to have a high level of attack complexity. It has an exploitability score of 1.6 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a TOCTTOU Vulnerability?

The software checks the state of a resource before using that resource, but the resource's state can change between the check and the use in a way that invalidates the results of the check. This can cause the software to perform invalid actions when the resource is in an unexpected state. This weakness can be security-relevant when an attacker can influence the state of the resource between check and use. This can happen with shared resources such as files, memory, or even variables in multithreaded programs.

CVE-2023-35311 has been classified to as a TOCTTOU vulnerability or weakness.


Products Associated with CVE-2023-35311

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-35311 are published in these products:

 
 
 
 

What versions are vulnerable to CVE-2023-35311?