Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Flaw in Outlook for Android Allows for Data Theft

A vulnerability recently addressed in Outlook for Android allows an attacker to steal information from the affected device.

A vulnerability recently addressed in Outlook for Android allows an attacker to steal information from the affected device.

The vulnerability, Microsoft reveals, resides in the manner in which Outlook for Android parses specifically crafted email messages. To exploit the flaw, an authenticated attacker needs to send a specially crafted email message to the victim.

“The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on the affected systems and run scripts in the security context of the current user,” the software giant explains in an advisory.

Tracked as CVE-2019-1105, the vulnerability was addressed last week “by correcting how Outlook for Android parses specially crafted email messages.”

F5 Networks security researcher Bryan Appleby, who reported the flaw to Microsoft, explains that the issue begins with the ability to embed an iframe into the email message.

JavaScript within the code would have no restrictions in Outlook on Android, being able to access cookies, tokens, and even some emails, which could also be sent back to a remote attacker.

“This kind of vulnerability could be exploited by an attacker sending an email with JavaScript in it. The server escapes that JavaScript and does not see it because it’s within an iframe. When delivered, the mail client automatically undoes the escaping and the JavaScript runs on the client device,” the researcher notes.

The stored XSS allows the attacker to perform whatever action they desire, including stealing information and exfiltrating data.

Advertisement. Scroll to continue reading.

“An attacker can send you an email and just by you reading it, they could steal the contents of your inbox. Weaponized, this can turn into a very nasty piece of malware,” the researcher notes.

The issue was initially discovered in December 2018, and Microsoft was immediately alerted on the matter. However, because the security team could not reproduce the bug, the vulnerability remained unpatched.

“[I] thought about how to extract the rendered HTML from the app. I realized that the key was the bug itself! The bug let me steal data from the app—I could use it to read and extract the HTML,” Appleby explains.

The researcher then discovered that the bug occurred in the client-side code, where it made phone numbers clickable. Due to localization settings, the bug would trigger only if the phone number was recognized as valid.

A new proof-of-concept (PoC) was submitted to Microsoft at the end of March, using a full US phone number format, which allowed the company’s security team to reproduce the bug and confirm its existence.

“It is always important for both individual and enterprise users to keep their applications up to date in order to lower the risk of exploitation of known vulnerabilities. It’s also important to seek and report security vulnerabilities, so we can all have safer products—and, obviously, keep our systems patched to avoid getting burned by these new holes when they are released,” the researcher concludes.

Related: Microsoft Patches Privilege Escalation Flaws Disclosed by ‘SandboxEscaper’

Related: Microsoft Patches Critical Vulnerabilities in NTLM

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.