Skip to main content

CVE-2024-38173: CWE-73: External Control of File Name or Path in Microsoft Microsoft Office 2019

Medium
VulnerabilityCVE-2024-38173cvecve-2024-38173cwe-73
Published: Tue Aug 13 2024 (08/13/2024, 17:30:27 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Microsoft Office 2019

Description

Microsoft Outlook Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 07/04/2025, 04:12:06 UTC

Technical Analysis

CVE-2024-38173 is a vulnerability identified in Microsoft Office 2019, specifically affecting Microsoft Outlook. It is classified under CWE-73, which pertains to External Control of File Name or Path. This vulnerability allows an attacker to influence the file path or file name used by the application, potentially leading to remote code execution (RCE). The vulnerability arises when Outlook processes certain inputs that allow external control over file paths, enabling an attacker to craft malicious content that, when processed by a vulnerable Outlook client, could execute arbitrary code with the privileges of the user. The CVSS v3.1 base score is 6.7, indicating a medium severity level. The vector string (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C) shows that the attack requires local access (AV:L), high attack complexity (AC:H), low privileges (PR:L), and user interaction (UI:R). The scope is unchanged (S:U), but the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved in June 2024 and published in August 2024. This vulnerability is significant because it could allow attackers to execute arbitrary code remotely by tricking users into interacting with maliciously crafted emails or attachments in Outlook, potentially leading to system compromise or data breaches.

Potential Impact

For European organizations, this vulnerability poses a considerable risk due to the widespread use of Microsoft Office 2019 and Outlook in corporate environments. Successful exploitation could lead to unauthorized access, data theft, or disruption of business operations. Given the high impact on confidentiality, integrity, and availability, sensitive corporate and personal data could be exposed or altered. The requirement for local access and user interaction somewhat limits the attack vector but does not eliminate risk, especially in environments where phishing attacks are common. Organizations handling critical infrastructure, financial data, or personal data protected under GDPR could face regulatory penalties and reputational damage if exploited. The medium severity rating suggests that while exploitation is not trivial, the consequences are severe enough to warrant prompt attention.

Mitigation Recommendations

1. Implement strict email filtering and phishing detection mechanisms to reduce the likelihood of malicious emails reaching end users. 2. Educate users on the risks of interacting with unsolicited or suspicious emails and attachments, emphasizing caution with unexpected content. 3. Restrict local access to systems running Microsoft Office 2019 and Outlook to trusted personnel only, minimizing the attack surface. 4. Monitor for unusual file path or file name manipulations in Outlook-related processes and logs to detect potential exploitation attempts. 5. Apply principle of least privilege to user accounts to limit the impact of any successful exploitation. 6. Stay alert for official patches or updates from Microsoft and apply them promptly once available. 7. Consider deploying application whitelisting or sandboxing techniques for Outlook to contain potential malicious code execution. 8. Conduct regular vulnerability assessments and penetration testing focusing on email clients and related components to identify and remediate weaknesses proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-06-11T22:36:08.213Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeb276

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 7/4/2025, 4:12:06 AM

Last updated: 8/14/2025, 1:32:57 AM

Views: 18

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats