Saturday, March 25, 2023
AI Home Security
No Result
View All Result
  • Home
  • Home Security
  • Cyber Security
  • Biometric Technology
  • Home
  • Home Security
  • Cyber Security
  • Biometric Technology
No Result
View All Result
Morning News
No Result
View All Result
Home Cyber Security

Microsoft Outlook Vulnerability Could Be 2023’s ‘It’ Bug

justmattg by justmattg
March 19, 2023
in Cyber Security
0
Influence Operator Dragonbridge Floods Social Media in Sprawling Cyber Campaign
0
SHARES
0
VIEWS
Share on FacebookShare on Twitter



Microsoft recently patched a zero-day vulnerability under active exploit in Microsoft Outlook, identified as CVE-2023-23397, which could enable an attacker to perform a privilege escalation, accessing the victim’s Net-NTLMv2 challenge-response authentication hash and impersonating the user.

Now it’s becoming clear that CVE-2023-23397 is dangerous enough to become the most far-reaching bug of the year, security researchers are warning. Since disclosure just three days ago, more proof-of-concept (PoC) exploits have sprung onto the scene, which are sure to translate into snowballing criminal interest — helped along by the fact that no user interaction is required for exploitation.

If patching isn’t possible quickly, there are some options for addressing the issue, noted below.

Easy Exploit: No User Interaction Necessary

The vulnerability allows the attackers to steal NTLM authentication hashes by sending malicious Outlook notes or tasks to the victim. These trigger the exploit automatically when they’re retrieved and processed by the Outlook client, which could lead to exploitation before the email is viewed in the Preview Pane. In other words, a target doesn’t actually have to open the email to fall victim to an attack.

Discovered by researchers from Ukraine’s Computer Emergency Response Team (CERT) and by one of Microsoft’s own researchers — and patched earlier this week as part of Microsoft’s Patch Tuesday update — the bug affects those running an Exchange server and the Outlook for Windows desktop client. Outlook for Android, iOS, Mac, and Outlook for Web (OWA) are unaffected.

“External attackers could send specially crafted emails that will cause a connection from the victim to an external UNC location of attackers’ control,” says Mark Stamford, founder and CEO of OccamSec. This will leak the Net-NTLMv2 hash of the victim to the attacker, who can then relay this to another service and authenticate as the victim, he explains.

A Range of Potential Exploit Impacts

Nick Ascoli, founder and CEO of Foretrace, points out while Microsoft didn’t mention how the criminals were using it within their attacks, it allows the reuse of the stolen authentication to connect to other computers over the network for lateral movement.

“The range of possible attacks could go from data exfiltration to potentially installing malware, depending on the permissions of the victim,” he says.

Bud Broomhead, CEO at Viakoo, notes that “the likely victims are ones most susceptible to business email compromise (BEC) and to having their identity used for other forms of exploits.” He points out there are a few areas that this potentially impacts, the most serious being identity management and trust of internal email communications.

“The risks also include breaching of core IT systems, distribution of malware, business email compromise for financial gain, and disruption of business operations and business continuity,” Broomhead cautions.

Is This the “It” Bug of 2023?

Viakoo’s Broomhead says that while at this point in 2023 there could be many possible “It” bugs coming from Microsoft, this is certainly a contender.

“Because it impacts organizations of all types and sizes, has disruptive methods of mitigation, and training employees on it won’t stop it, this could be a vulnerability that requires more significant effort to mitigate and remediate,” he explains.

He notes the attack surface is at least as big as the user base of desktop Outlook (massive), and potentially core IT systems connected to Windows 365 (very massive), and even any recipients of emails sent through Outlook (pretty much everyone).

Then as mentioned, the PoCs that are circulating makes the situation even more attractive to cybercriminals.

“Since the vulnerability is public and instructions for a proof-of-concept are well documented now, other threat actors may adopt the vulnerability in malware campaigns and target a more widespread audience,” adds Daniel Hofmann, CEO of Hornetsecurity. “Overall, exploiting the vulnerability is simple, and public proofs-of-concept can already be found on GitHub and other open forums.”

What should businesses do? They may have to look beyond patching, Broomhead warns: “Mitigation in this case is difficult, as it causes disruption in how emails systems and users within it are configured.”

How to Protect Against CVE-2023-23397

For those unable to patch right away, Hornetsecurity’s Hofmann says that to better protect the organization, administrators should block TCP 445/SMB outbound traffic to the Internet from the network using perimeter firewalls, local firewalls, and VPN settings.

“This action prevents the transmission of NTLM authentication messages to remote file shares, helping to address CVE-2023-23397,” he explains.

Organizations should also add users to the “Protected Users Security Group” in Active Directory to prevent NTLM as an authentication mechanism.

“This approach simplifies troubleshooting compared to other methods of disabling NTLM,” Broomhead says. “It is particularly useful for high-value accounts, such as domain administrators.”

He points out Microsoft has provided a script to identify and clean up or remove Exchange messages with UNC paths in message properties, and it advises administrators to apply the script to determine if they have been affected by the vulnerability and to remediate it.



Source link

READ ALSO

Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data

Red Teaming at Scale to Uncover Your Big Unknowns

Related Posts

Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data
Cyber Security

Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data

March 25, 2023
Red Teaming at Scale to Uncover Your Big Unknowns
Cyber Security

Red Teaming at Scale to Uncover Your Big Unknowns

March 24, 2023
Inside the High Risk of 3rd-Party SaaS Apps
Cyber Security

Inside the High Risk of 3rd-Party SaaS Apps

March 24, 2023
Open Source Vulnerabilities Still Pose a Big Challenge for Security Teams
Cyber Security

Open Source Vulnerabilities Still Pose a Big Challenge for Security Teams

March 24, 2023
Fake ChatGPT Chrome Browser Extension Caught Hijacking Facebook Accounts
Cyber Security

Fake ChatGPT Chrome Browser Extension Caught Hijacking Facebook Accounts

March 24, 2023
2023 Cybersecurity Maturity Report Reveals Organizational Unpreparedness for Cyberattacks
Cyber Security

2023 Cybersecurity Maturity Report Reveals Organizational Unpreparedness for Cyberattacks

March 23, 2023
Next Post
3 Research-Backed Ways to Secure Your Identity Perimeter

3 Research-Backed Ways to Secure Your Identity Perimeter

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

POPULAR NEWS

Hackers Create Malicious Dota 2 Game Modes to Secretly Access Players’ Systems

Hackers Create Malicious Dota 2 Game Modes to Secretly Access Players’ Systems

February 13, 2023
Trickbot Members Sanctioned for Pandemic-Era Ransomware Hits

Trickbot Members Sanctioned for Pandemic-Era Ransomware Hits

February 11, 2023
The New Threats to Cryptocurrency Users

The New Threats to Cryptocurrency Users

February 12, 2023
Do you know who is watching you?

Do you know who is watching you?

January 2, 2023
PopID announces big customer deployment for face biometric payments in UAE

PopID announces big customer deployment for face biometric payments in UAE

February 14, 2023

EDITOR'S PICK

Lakeland police believe 4 shooters involved in drive-by shooting that wounded 11

Lakeland police believe 4 shooters involved in drive-by shooting that wounded 11

January 31, 2023
New York Lawmakers Introduce Anti-Surveillance Package

New York Lawmakers Introduce Anti-Surveillance Package

January 10, 2023
Everything You Need to Know

Police Raid Rounds Up Core Members of DoppelPaymer Ransomware Gang

March 6, 2023
Inside the High Risk of 3rd-Party SaaS Apps

Inside the High Risk of 3rd-Party SaaS Apps

March 24, 2023

About

We bring you the best news & updates related to Home security, Cyber security and Biometric technology. Keep visiting our website for latest updates.

Follow us

Categories

  • Biometric Technology
  • Cyber Security
  • Home Security

Recent Posts

  • Another Big BIPA Ruling, Paris Olympics Legislation, NEOM Airlines, and More: Identity News Digest
  • Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data
  • The NSA and CISA Highlight On-device Privacy: Identity News Digest
  • Red Teaming at Scale to Uncover Your Big Unknowns
  • Privacy Policy
  • Contact Us

© 2023 AI Home Security - All rights reserved.

No Result
View All Result
  • Home
  • Home Security
  • Cyber Security
  • Biometric Technology

© 2023 AI Home Security - All rights reserved.