• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Allianz Life security breach impacted 1.1 million customers

 | 

U.S. CISA adds Trend Micro Apex One flaw to its Known Exploited Vulnerabilities catalog

 | 

AI for Cybersecurity: Building Trust in Your Workflows

 | 

Taiwan Web Infrastructure targeted by APT UAT-7237 with custom toolset

 | 

New NFC-Driven Android Trojan PhantomCard targets Brazilian bank customers

 | 

Cisco fixed maximum-severity security flaw in Secure Firewall Management Center

 | 

'Blue Locker' Ransomware Targeting Oil & Gas Sector in Pakistan

 | 

Hackers exploit Microsoft flaw to breach Canada ’s House of Commons

 | 

Norway confirms dam intrusion by Pro-Russian hackers

 | 

Zoom patches critical Windows flaw allowing privilege escalation

 | 

Manpower data breach impacted 144,180 individuals

 | 

U.S. CISA adds Microsoft Internet Explorer, Microsoft Office Excel, and WinRAR flaws to its Known Exploited Vulnerabilities catalog

 | 

Critical FortiSIEM flaw under active exploitation, Fortinet warns

 | 

Charon Ransomware targets Middle East with APT attack methods

 | 

Hackers leak 2.8M sensitive records from Allianz Life in Salesforce data breach

 | 

SAP fixed 26 flaws in August 2025 Update, including 4 Critical

 | 

August 2025 Patch Tuesday fixes a Windows Kerberos Zero-Day

 | 

Dutch NCSC: Citrix NetScaler zero-day breaches critical orgs

 | 

Chrome sandbox escape nets security researcher $250,000 reward

 | 

Smart Buses flaws expose vehicles to tracking, control, and spying

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Hacking
  • Security
  • Experts devise a technique to bypass Microsoft Outlook Security feature

Experts devise a technique to bypass Microsoft Outlook Security feature

Pierluigi Paganini January 28, 2022

A researcher devised a technique to bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient.

Reegun Richard Jayapaul, SpiderLabs lead threat architect at Trustwave, has devised a technique to bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient.

While investigating a malware campaign, the expert discovered that multiple emails were bypassing a specific email security system.

The expert discovered that improper hyperlink translation in ”Microsoft Outlook for Mac” allows complete bypass of email security systems and sending the malicious link to the victim.

The issue is a variation of a known vulnerability, tracked as CVE-2020-0696, that addressed in February 2020.

“A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with another vulnerability, such as a remote code execution vulnerability, to take advantage of the security feature bypass vulnerability and run arbitrary code.” reads the description for the CVE-2020-0696 flaw.

Abusing the issue, an attacker on Outlook for Mac can create a legitimate link (http://trustwave.com) that is hyperlinked with file:///malciouslink and send it to the target recipient.

The email is delivered on the victim’s Microsoft Outlook for Windows’ as file:///trustwave.com. Upon clicking on the link, file:///trustwave.com translates to http://malciouslink.

“During this transmission from sender to receiver, the link file:///trustwave.com is not recognized by any email security systems and is delivered to the victim as a clickable link. The initial test was done on Microsoft M365 security feature “Safelink protection.” Later, I checked this action on multiple email security systems, confirmed the issue, and reported responsibly.” reported the expert.

The attack was initially demonstrated using Outlook with the Safelinks feature enabled, successive tests confirmed it was also effective to bypass multiple email security systems.

Further investigation allowed the expert to discover other vulnerable vectors, the issue could be also exploited if the legitimate link is hyperlinked with “http:/://maliciouslink”, because the “:/” is stripped by the email system that will deliver the link to the victim as “http://maliciouslink.” This attack works on both the Windows and macOS Outlook clients.

“With the new exploit vector “http:/://maliciouslink, “The patch will strip “:/ ” “from the link and be delivered to the user as “http://maliciouslink,” bypassing Microsoft ATP Safelink and other Email security products. Once the victim clicks, the link will be converted automatically to http://maliciouslink and open. This vulnerability can be exploited on both Windows and macOS Outlook clients.” continues the report.

“This secondary bypass method was fixed by Microsoft during the summer of 2021, and the new update makes the URL accessible or proxied through Safelinks.”

Microsoft Outlook Security feature

Microsoft has addressed the vulnerabilities on client-side, security patches are automatically installed in Outlook by default.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft Outlook)

[adrotate banner=”5″]

[adrotate banner=”13″]


facebook linkedin twitter

hacking news information security news IT Information Security Microsoft Outlook Microsoft Outlook Security feature Pierluigi Paganini Security Affairs Security News

you might also like

Pierluigi Paganini August 19, 2025
Allianz Life security breach impacted 1.1 million customers
Read more
Pierluigi Paganini August 19, 2025
Analyzing evolution of the PipeMagic malware
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Allianz Life security breach impacted 1.1 million customers

    Data Breach / August 19, 2025

    U.S. CISA adds Trend Micro Apex One flaw to its Known Exploited Vulnerabilities catalog

    Hacking / August 19, 2025

    AI for Cybersecurity: Building Trust in Your Workflows

    Security / August 18, 2025

    Taiwan Web Infrastructure targeted by APT UAT-7237 with custom toolset

    APT / August 16, 2025

    New NFC-Driven Android Trojan PhantomCard targets Brazilian bank customers

    Malware / August 15, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT