Project Hyphae
Search

The Sound of Silence Critical Microsoft Outlook Vulnerability

Share This Post

CVE-2023-23397

CVSSv3: 9.8

*Please install Microsoft’s March patches as soon as possible on systems with Outlook.

Microsoft has released a zero-day patch to mitigate an active vulnerability exploited by a Russian based APT. Attacks related to this vulnerability have been targeting government organizations, transportation, energy and other sectors of critical infrastructure.

This vulnerability allows an attacker to target a recipient with an email that executes malicious code on delivery to remotely steal the password hashes. This occurs when the attackers use “a message with an extended MAPI property with a UNC path to an SMB (TCP 445) share on a threat actor-controlled server.” The exploitation of this vulnerability will execute in preview mode without opening the message in a new window.

Simply put, an attacker specifies a payload to be used as recipient notification sound, and when the email is received, the malicious payload is automatically executed when an outlook client receives the message. This attack can be used with Outlook Calendar Appointments, Tasks, Notes, or Email messages.

Once the NTLM hashes have been harvested, they can be used for NTLM relay attacks to gain more access to a organization’s network.

A post from MDSec’s red team member Dominic Cell, explaining how simply this attack can be preformed.

Microsoft has released a script to detect and purge emails that have targeted your environment.

Detection script:

“To determine if your organization was targeted by actors attempting to use this vulnerability, Microsoft is providing documentation and a script at https://aka.ms/CVE-2023-23397ScriptDoc.

Additional sources:

https://www.darkreading.com/vulnerabilities-threats/microsoft-zero-day-bugs-security-feature-bypass

https://www.bleepingcomputer.com/news/microsoft/microsoft-march-2023-patch-tuesday-fixes-2-zero-days-83-flaws/

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-23397?ref=cisco-talos-blog



Reach out to our incident response team for help

More To Explore

Information Security News 4-22-2024

Cisco Duo Warns Third-Party Data Breach Exposed SMS MFA Logs Article Link: https://www.bleepingcomputer.com/news/security/cisco-duo-warns-third-party-data-breach-exposed-sms-mfa-logs/ Notorious Russian Hacking Unit Linked to Breach of Texas Water Facility Article

Information Security News 4-15-2024

Roku Disclosed a Security Incident Impacting 576,000 Accounts Article Link: https://securityaffairs.com/161765/data-breach/roku-second-data-breach.html FBI Warns of Massive Wave of Road Toll SMS Phishing Attacks Article Link: https://www.bleepingcomputer.com/news/security/fbi-warns-of-massive-wave-of-road-toll-sms-phishing-attacks/

Do You Want to Shore Up Your Defenses?

We're opening our first round of threat hunting engagements to 100 organizations. Sign up or join the wait list here.