Description

In May 2025, Microsoft rolled out a set of security updates as part of its regular Patch Tuesday release, addressing 72 vulnerabilities across its suite of products. Among these, a significant issue was discovered in Microsoft Outlook, identified as CVE-2025-32705. This vulnerability, which received a CVSSv3 score of 7.8 and is rated Important, is a remote code execution flaw that stems from an out-of-bounds read caused by improper memory handling. An attacker could exploit this by sending a specially crafted file to a target, which, when opened, could allow the execution of arbitrary code on the victim’s machine. Triggering this vulnerability requires the recipient to take action, such as manually opening the malicious file; simply viewing the message in the Outlook preview pane does not activate the exploit. The attack only proceeds once the user engages with the attached file directly in a vulnerable Outlook environment. If exploited, this issue can lead to serious consequences including full system control, data breaches, or further malware installation. Although user interaction is necessary for the exploit to succeed, the potential severity still classifies it as a high-risk issue. The flaw affects several Microsoft products, including Office LTSC 2021 and LTSC 2024 (for both 32-bit and 64-bit versions), along with Microsoft 365 Apps for Enterprise. Microsoft has issued patches to address the vulnerability in all impacted platforms, and these updates are now available through official distribution channels. It is highly recommended that all users and system administrators apply these fixes promptly to minimize the risk of compromise. The vulnerability was reported by Haifei Li of EXPMON, with Microsoft also acknowledging the role of the wider security research community in supporting responsible disclosure. This incident highlights the continuing dangers of memory-related flaws and reinforces the need for both timely patching and user vigilance. Regular updates, endpoint protection, and awareness of ongoing security advisories are essential in reducing the likelihood of such attacks being successful.