Experts detailed Microsoft Outlook flaw that can leak NTLM v2 hashed passwords

Pierluigi Paganini January 29, 2024

A flaw in Microsoft Outlook can be exploited to access NTLM v2 hashed passwords by tricking users into opening a specially crafted file.

The vulnerability CVE-2023-35636 impacting Microsoft Outlook is a Microsoft Outlook information disclosure issue that could be exploited by threat actors to access NT LAN Manager (NTLM) v2 hashed passwords.

NTLMv2, which stands for NT LAN Manager version 2, is an authentication protocol used in Microsoft Windows networks. It is an improvement over the original NTLM protocol and is designed to address some of its security vulnerabilities.

An attacker can trick the victims into clicking a link that can be included in an email or instant message, and then convince them to open the specially crafted file. In an alternative, the malicious file can be hosted on a website under the control of the attackers.

Microsoft addresses the flaw CVE-2023-35636 (CVSS score: 6.5) with the release of Patch Tuesday security updates for December 2023.

“In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file.” reads the advisory published by the IT giant. “In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability.”

The vulnerability was discovered by Dolev Taler with Varonis, who also published a technical analysis of the issue.

Taler explained that the issue exploits the calendar sharing function in Microsoft Outlook. Creating a specially crafted message by adding two headers (“Content-Class” and “x-sharing-config-url”) it is possible to share content and contact a designated machine to intercept an NTLM v2 hash.

“Varonis Threat Labs discovered a new Outlook vulnerability (CVE-2023-35636) among three new ways to access NTLM v2 hashed passwords by exploiting Outlook, Windows Performance Analyzer (WPA), and Windows File Explorer.” wrote Taler. “With access to these passwords, attackers can attempt an offline brute-force attack or an authentication relay attack to compromise an account and gain access.”

Taler explained that the issue can be also exploited with Windows Performance Analyzer (WPA) and Windows File Explorer. The security patches don’t address the potential exploitation of this flaw in WPA and Windows File Explorer.

Below are some suggestions to protect organizations against NTLM v2 attacks:

  • Using the SMB signing feature prevents SMB traffic from tampering and man-in-the-middle attacks. It works by digitally signing all SMB messages. Every change to digitally signed SMB messages can be detected. SMB signing is turned on Windows Server 2022 and later by default, and on Windows 11 Enterprise edition (starting with the insider preview build 25381).
  • Block outgoing NTLM v2, starting with Windows 11 (25951). Microsoft added the option to block outgoing NTLM authentication.
  • Force Kerberos authentication whenever possible and block NTLM v2 on both the network and applicative levels.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Microsoft Outlook)



you might also like

leave a comment