8.8
HIGH
CVE-2020-16947
Microsoft Outlook Remote Code Execution Vulnerability
Description

<p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles objects in memory.</p>

INFO

Published Date :

Oct. 16, 2020, 11:15 p.m.

Last Modified :

Dec. 31, 2023, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-16947 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-16947 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft office
2 Microsoft 365_apps
3 Microsoft outlook
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-16947.

URL Resource
http://packetstormsecurity.com/files/169961/Microsoft-Outlook-2019-16.0.13231.20262-Remote-Code-Execution.html Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-1249/ Third Party Advisory VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-1250/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A curated list of my GitHub stars! Generated by starred

Updated: 9 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 3 weeks ago
70 stars 21 fork 21 watcher
Born at : Jan. 11, 2021, 4:22 a.m. This repo has been linked 62 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Outlook 2019 Remote Command Execution

Updated: 5 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : Nov. 21, 2020, 8:58 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2020, 8:05 a.m. This repo has been linked 1 different CVEs too.

PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)

Updated: 1 month, 1 week ago
125 stars 32 fork 32 watcher
Born at : Oct. 15, 2020, 2:32 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-16947 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-16947 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 31, 2023

    Action Type Old Value New Value
    Changed Description A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'. <p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles objects in memory.</p>
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/169961/Microsoft-Outlook-2019-16.0.13231.20262-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/169961/Microsoft-Outlook-2019-16.0.13231.20262-Remote-Code-Execution.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/169961/Microsoft-Outlook-2019-16.0.13231.20262-Remote-Code-Execution.html [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1249/ Third Party Advisory https://www.zerodayinitiative.com/advisories/ZDI-20-1249/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1250/ Third Party Advisory https://www.zerodayinitiative.com/advisories/ZDI-20-1250/ Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-787
    Added CWE NIST CWE-125
  • Initial Analysis by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16947 Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1249/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1249/ Third Party Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-1250/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-1250/ Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:* *cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:* *cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1249/ [No Types Assigned]
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-1250/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-16947 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-16947 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

15.83 }} 2.65%

score

0.96049

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability