Insight Type: Blog
1SOC Advisory: Information Disclosure Vulnerability CVE-2023-35636 in Microsoft Outlook

Executive Summary

A critical security flaw in Microsoft Outlook, identified as CVE-2023-35636, allows threat actors to compromise NT LAN Manager (NTLM) v2 hashed passwords. This vulnerability, now patched, poses a significant risk, particularly in email and web-based attack scenarios. This advisory provides an in-depth analysis of the issue, potential attack vectors, and recommended mitigations.

Vulnerability Overview

The vulnerability is rooted in the calendar-sharing function of Microsoft Outlook, enabling the exposure of NTLM v2 hashed passwords during authentication. The flaw was discovered by Varonis security researcher Dolev Taler and addressed by Microsoft in December 2023.

Attack Scenarios

Email Attack Scenario:

  • Threat actors can exploit the vulnerability by sending a specially crafted file to the user via email.
  • The user is tricked into opening the file, leading to the leakage of NTLM v2 hashed passwords.

Web-Based Attack Scenario:

  • Attackers can host a website containing a specially crafted file designed to exploit the vulnerability.
  • Users are deceived into clicking a link, either through phishing emails or instant messages, resulting in the compromise of NTLM credentials.

CVE Information

  • CVE ID: CVE-2023-35636
  • CVSS Score: 6.5 (Medium)

Patch Information

The vulnerability has been addressed by Microsoft as part of the Patch Tuesday updates for December 2023. Users are strongly advised to apply the latest patches to mitigate the risk of exploitation.

Mitigation Strategies

  • Apply Patches: Ensure all systems are updated with the latest security patches from Microsoft.
  • User Awareness: Educate users about the risks associated with opening files from unknown or suspicious sources.
  • Web Filtering: Employ web filtering solutions to block access to potentially malicious websites.

Related Threat Intelligence

Varonis researcher Dolev Taler highlights the use of Windows Performance Analyzer (WPA) and Windows File Explorer as unpatched attack vectors. These methods pose additional risks of NTLM hash leakage and relay attacks.

Conclusion

Given the severity of the Outlook vulnerability, organizations and individuals must prioritize the implementation of patches and adopt proactive security measures. This advisory aims to provide a comprehensive understanding of the threat landscape and assist in safeguarding against potential exploitation of NTLM credentials. Stay vigilant and adhere to best practices for securing email and web-based interactions.

References

Contact Us

If you have any questions or require further information on any other cybersecurity matters, please don’t hesitate to contact our dedicated team at [email protected].

If you want to see more about the SOC service we offer, please follow this link https://maidar.io

To ask a question, go to our support portal.

Share Articles

Insights

News Centre

Media Type
Why SOAR is important… How is it different… How it helps your org...
Many organisations today want to harness the power of automation to rid themselves of redundant and tedious tasks. Triaging alerts into incidents or initiating the overly complex process of blocking a known threat acto...
How a Security Operations Centre Enhances Your Security Awareness...
In today’s digital landscape, organisations face a constant barrage of cyber threats that can disrupt operations, compromise sensitive data, and damage reputations. To safeguard against these risks, businesses em...
Artificial Intelligence in The Security Operations Center (SOC): ...
In today’s rapidly evolving digital landscape, businesses face constant threats from cybercriminals seeking to exploit vulnerabilities in their systems. As organisations strive to protect their sensitive data and...
Maidar Secure Advisory: SMM Driver Input Validation Vulnerability...
Lenovo released a security advisory (LEN-106014) for an SMM driver input validation vulnerability in the BIOS of some ThinkPad models. Identified as CVE-2022-48189, this vulnerability represents a substantial threat, a...
Maidar Secure Advisory: SMM Driver Input Validation Vulnerability...
Lenovo released a security advisory (LEN-106014) for an SMM driver input validation vulnerability in the BIOS of some ThinkPad models. Identified as CVE-2022-48189, this vulnerability represents a substantial threat, a...
Maidar Secure Advisory: 0‑days exploit Vulnerability CVE‑2023‑419...
Google’s Threat Analysis Group (TAG), in partnership with The Citizen Lab, discovered an in-the-wild 0‑day exploit chain for iPhones. Developed by the commercial surveillance vendor, Intellexa, this exploit chain is us...
Hope is not a security strategy. Get proactive about your defence today with Maidar Secure.