Hacking

Experts devise a technique to bypass Microsoft Outlook Security feature

Reegun Richard Jayapaul, SpiderLabs lead threat architect at Trustwave, has devised a technique to bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient.

While investigating a malware campaign, the expert discovered that multiple emails were bypassing a specific email security system.

The expert discovered that improper hyperlink translation in ”Microsoft Outlook for Mac” allows complete bypass of email security systems and sending the malicious link to the victim.

The issue is a variation of a known vulnerability, tracked as CVE-2020-0696, that addressed in February 2020.

“A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with another vulnerability, such as a remote code execution vulnerability, to take advantage of the security feature bypass vulnerability and run arbitrary code.” reads the description for the CVE-2020-0696 flaw.

Abusing the issue, an attacker on Outlook for Mac can create a legitimate link (http://trustwave.com) that is hyperlinked with file:///malciouslink and send it to the target recipient.

The email is delivered on the victim’s Microsoft Outlook for Windows’ as file:///trustwave.com. Upon clicking on the link, file:///trustwave.com translates to http://malciouslink.

“During this transmission from sender to receiver, the link file:///trustwave.com is not recognized by any email security systems and is delivered to the victim as a clickable link. The initial test was done on Microsoft M365 security feature “Safelink protection.” Later, I checked this action on multiple email security systems, confirmed the issue, and reported responsibly.” reported the expert.

The attack was initially demonstrated using Outlook with the Safelinks feature enabled, successive tests confirmed it was also effective to bypass multiple email security systems.

Further investigation allowed the expert to discover other vulnerable vectors, the issue could be also exploited if the legitimate link is hyperlinked with “http:/://maliciouslink”, because the “:/” is stripped by the email system that will deliver the link to the victim as “http://maliciouslink.” This attack works on both the Windows and macOS Outlook clients.

“With the new exploit vector “http:/://maliciouslink, “The patch will strip “:/ ” “from the link and be delivered to the user as “http://maliciouslink,” bypassing Microsoft ATP Safelink and other Email security products. Once the victim clicks, the link will be converted automatically to http://maliciouslink and open. This vulnerability can be exploited on both Windows and macOS Outlook clients.” continues the report.

“This secondary bypass method was fixed by Microsoft during the summer of 2021, and the new update makes the URL accessible or proxied through Safelinks.”

Microsoft has addressed the vulnerabilities on client-side, security patches are automatically installed in Outlook by default.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft Outlook)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

12 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.