Windows OLE Remote Code Execution Vulnerability
Released: Jan 14, 2025
Last updated: Jan 22, 2025
- Assigning CNA
- Microsoft
- CVE.org link
- CVE-2025-21298
- Impact
- Remote Code Execution
- Max Severity
- Critical
- Weakness
- CVSS Source
- Microsoft
- Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
- Metrics
- CVSS:3.1 9.8 / 8.5Base score metrics: 9.8 / Temporal score metrics: 8.5
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Exploit Code Maturity
Unproven
Remediation Level
Official Fix
Report Confidence
Confirmed
Please see Common Vulnerability Scoring System for more information on the definition of these metrics.
Exploitability
The following table provides an exploitability assessment for this vulnerability at the time of original publication.
- Publicly disclosed
- No
- Exploited
- No
- Exploitability assessment
- Exploitation More Likely
Workarounds
Use Microsoft Outlook to reduce the risk of users opening RTF Files from unknown or untrusted sources
To help protect against this vulnerability, we recommend users read email messages in plain text format.
For guidance on how to configure Microsoft Outlook to read all standard mail in plain text, please refer to Read email messages in plain text.
Impact of workaround: Email messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. In addition, the following behavior may be experienced:
- The changes are applied to the preview pane and to open messages.
- Pictures become attachments so that they are not lost.
- Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.
FAQ
How could an attacker exploit the vulnerability?
In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted email to the victim. Exploitation of the vulnerability might involve either a victim opening a specially crafted email with an affected version of Microsoft Outlook software, or a victim's Outlook application displaying a preview of a specially crafted email . This could result in the attacker executing remote code on the victim's machine.
What is OLE?
Object Linking and Embedding (OLE) is a technology that allows embedding and linking to documents and other objects. For more information please visit: Object Linking and Embedding (OLE) Data Structures.
Acknowledgements
- Jmini, Rotiple, D4m0n with Trend Micro Zero Day Initiative
Security Updates
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle.
- 6.3.9600.22371
- 6.3.9600.22371
- 6.2.9200.25273
- 6.2.9200.25273
- 6.1.7601.27520
- 6.1.7601.27520
- 6.1.7601.27520
- 6.1.7601.27520
- 6.0.6003.23070
- 6.0.6003.23070
- 6.0.6003.23070
- 6.0.6003.23070
- 6.0.6003.23070
- 6.0.6003.23070
- 6.0.6003.23070
- 6.0.6003.23070
- 10.0.14393.7699
- 10.0.14393.7699
- 10.0.14393.7699
- 10.0.14393.7699
- 10.0.10240.20890
- 10.0.10240.20890
- 10.0.26100.2894
- 10.0.26100.2894
- 10.0.26100.2894
- 10.0.25398.1369
- 10.0.22631.4751
- 10.0.22631.4751
- 10.0.26100.2894
- 10.0.19045.5371
- 10.0.19045.5371
- 10.0.19045.5371
- 10.0.22621.4751
- 10.0.22621.4751
- 10.0.19044.5371
- 10.0.19044.5371
- 10.0.19044.5371
- 10.0.20348.3091
- 10.0.20348.3091
- 10.0.17763.6775
- 10.0.17763.6775
- 10.0.17763.6775
- 10.0.17763.6775
Disclaimer
Revisions
Corrected one or more links in the FAQ. This is an informational change only.
Information published.