Microsoft Outlook Exploit: attackers only need to know an email address

22. March, 2023

The Microsoft Outlook vulnerability CVE-2023-23397 (Microsoft Outlook Elevation of Privilege Vulnerability) can be used against any victim at any time with only the knowledge of a simple e-mail address. All Outlook versions for Windows are affected, security updates for Outlook 2013 to Office 365 have been delivered on patch tuesday on March 14, 2023. [1] So far only sighted in targeted attacks in the wild, we can expect increasing numbers of attacks after the publication of the vulnerability.

Details on the exploitation of the vulnerability and proof of concept freely available

CVE-2023-23397 allows for NTLM identity theft by just sending an e-mail that contains an extended MAPI property with a UNC path to an SMB (TCP 445) share to a server controlled by the attackers. Security researchers have reconstructed, that the exploit uses the “PidLidReminderFileParameter” that defines the reminder tone that Outlook plays when the entry is due. If this is located on an external server, it can request the authentication of the client and thus obtain the NTLM hash of the user from Outlook. [2]

The attack does not require any user interaction. Receiving a manipulated email alone is sufficient to start the damage routine––the email does not have to be opened or previewed. Attackers can use the stolen Net-NTLMv2 hashes for an NTLM relay attack against another service to identify as a user.

Security updates and workarounds released for quick fixes

To close the exploit, it is required to install the Outlook security update––regardless of where the email are hosted or if NTML authentication is supported. Additionally, Microsoft names two possible workarounds.

The “Protected Users” security group in Active Directory prevents the use of NTLM as an authentication mechanism and thus attacks on the users in this group. This measure promises a very quick remedy, but it can cause problems for users outside the company network who can then no longer log in offline, as well as with other applications that use NTLM. One must weigh up whether or for which users these side effects should be accepted until the security updates are installed.

Another measure against CVE-2023-23397 would be blocking TCP 445/SMB with the use of a perimeter firewall, a local firewall or the VPN settings. mpany network to the Internet is also blocked. However, it is important to remember that the perimeter firewall is not effective outside the company and in the home office and can therefore only ever be one component of the defence strategy.

Find and clean up potentially dangerous Outlook items

As soon as the vulnerability is closed, it is advisable to check if the own systems have already been compromised. Microsoft provides a script that can be executed directly on the exchange server and that checks exchange items like emails, calendar items ans tasks.

In audit mode, the script creates a CSV file with all elements with a set PidLidReminderFile parameter, which––depending on the parameter––can indicate that an attack has occurred. It is necessary to check this list manually. [3] In cleanup mode, the script can be used to clean up or permanently delete the manually selected items.

This might also interest you:

Secure APIs against unauthorised access and manipulation

Get your IT security strategy fit for the future!

Sources:
[1] https://msrc.microsoft.com/blog/2023/03/microsoft-mitigates-outlook-elevation-of-privilege-vulnerability/
[2] https://www.mdsec.co.uk/2023/03/exploiting-cve-2023-23397-microsoft-outlook-elevation-of-privilege-vulnerability/
[3] https://microsoft.github.io/CSS-Exchange/Security/CVE-2023-23397/FAQ/

Account Management
Bedrohung
Indicators of Attack
Gefahren durch vertrauenswürdige Services
Threat Intelligence
SQL Injection
SMTP Smuggling
Cyber-Risiken in der Ferienzeit
passkey
Dynamische Cybersicherheit
NIS2
Harmony Mobile by Check Point
EU Machinery Regulation
Sergejs Harlamovs, Malware-Analyst bei IKARUS

Plugin IdaClu accelerates malware analysis

IdaClu: IKARUS malware analyst Sergejs Harlamovs wins Hex-Rays plugin contest
NIS2
Infostealer

WE ARE LOOKING FORWARD TO HEARING FROM YOU!

IKARUS Security Software GmbH Blechturmgasse 11
1050 Vienna

Phone: +43 (0) 1 58995-0
Sales Hotline:
+43 (0) 1 58995-500

SUPPORT HOTLINE

Support hotline:
+43 (0) 1 58995-400

Support hours:
Mon – Thu: 8am – 5pm
Fri: 8am – 3pm

Remote maintenance software:
AnyDesk Download