BSI warns: exploitation of a vulnerability in MS Outlook

B2B Cyber ​​Security ShortNews

Share post

The BSI warns of a vulnerability in Outlook that is apparently already being actively exploited. The CVSS value of the vulnerability is 9.8 and is therefore considered critical. Microsoft is already providing an update that should be installed immediately if it didn't happen automatically.

On March 14, 2023, Microsoft released updates for numerous vulnerabilities as part of its monthly Patch Days - including several patches for security vulnerabilities that are classified as "critical" according to the Common Vulnerability Scoring System (CVSS) with values ​​of 9.0 and higher.

Important patch ready

The publications include: the patch for a "Microsoft Outlook Elevation of Privilege Vulnerability" (CVE-2023-23397; CVSS score 9.8), where the company indicates that the vulnerability is already being actively exploited. According to this, attackers could use a manipulated e-mail to intercept Net-NTLMv2 hashes. The attack already occurs when the e-mail is processed on the e-mail server - no action by the recipient is necessary. All versions of Outlook for Windows are affected. More information can be found in Microsoft's blog post.

More critical vulnerabilities with 9.8 out of 10

Microsoft lists the following vulnerabilities as rated with the highest CVSS scores, but not yet actively exploited according to the current state of knowledge:

  • HTTP Protocol Stack Remote Code Execution Vulnerability (CVE-2023-23392; CVSS score 9.8): A vulnerability in primarily Windows Server 2022 if the HTTP/3 protocol is enabled.
  • Remote Procedure Call Runtime Remote Code Execution Vulnerability (CVE-2023-21708; CVSS Score 9.8): Affected are Windows servers whose port 135 (RPC Endpoint Mapper) can be reached.
  • Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability (CVE-2023-23415; CVSS score 9.8): If an application on the system uses raw sockets, code could be executed remotely on the system using manipulated IP packets.

IT security officers should check the installation of the published patches promptly. The mitigation of the “Microsoft Outlook Elevation of Privilege Vulnerability” (CVE-2023-23397) described above should be pursued with particular priority due to the exploitation that has already been observed. In addition, we strongly recommend that you also check the other updates at short notice. Although there are no known attacks here, the manufacturer assumes that there is a high probability that these will take place.

According to Microsoft, attackers can use the Net-NTLMv2023 hashes obtained by exploiting CVE-23397-2 for NTLM relay attacks. NTLM relay attacks can be mitigated by activating strict SMB and LDAP signing, Extended Protection for Authentication (EPA) or ideally by completely disabling NTLM authentication. Microsoft provides a script to investigate whether an attack on its own systems has already taken place.

More at BSI.bund.de

 


About Microsoft Germany

Microsoft Deutschland GmbH was founded in 1983 as the German subsidiary of Microsoft Corporation (Redmond, USA). Microsoft is committed to empowering every person and company in the world to achieve more. This challenge can only be mastered together, which is why diversity and inclusion have been firmly anchored in the corporate culture from the very beginning.

As the world's leading manufacturer of productive software solutions and modern services in the age of intelligent cloud and intelligent edge, as well as a developer of innovative hardware, Microsoft sees itself as a partner to its customers to help them benefit from the digital transformation. Security and data protection have top priority when developing solutions. As the world's largest contributor, Microsoft is driving open source technology through its leading developer platform GitHub. With LinkedIn, the largest career network, Microsoft promotes professional networking worldwide.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more