Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Outlook Security Feature Bypass Allowed Sending Malicious Links

A Trustwave researcher has discovered a new technique to completely bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient.

The new technique, Trustwave SpiderLabs lead threat architect Reegun Richard Jayapaul explains, is a variation of a vulnerability that was initially addressed in February 2020.

A Trustwave researcher has discovered a new technique to completely bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient.

The new technique, Trustwave SpiderLabs lead threat architect Reegun Richard Jayapaul explains, is a variation of a vulnerability that was initially addressed in February 2020.

Tracked as CVE-2020-0696, the initial Outlook security feature bypass would allow an attacker who uses Outlook for Mac to send specially crafted malicious links to a victim on Outlook for Windows and bypass the email delivery system’s URL protection feature.

Described as the improper handling of URI format parsing, the bug allowed an attacker on Outlook for Mac to create a legitimate link that is hyperlinked with something like file:///malciouslink (and variations such as file:/, file:, , ///, //, or /) and send it to the victim.

If the victim clicked on the link in Outlook for Windows, the email client automatically translated it to http://malciouslink, resulting in a successful attack. The attack was tested successfully in Outlook with the Safelinks feature enabled, as well as with other email security systems.

“When we send the above vector with hyperlink file:///trustwave.com, the email is delivered on the victim’s ‘Microsoft Outlook for Windows’ as file:///trustwave.com. The link file:///trustwave.com then translates to http://trustwave.com after clicking,” the researcher explains.

He later discovered that the vulnerability could also be exploited if the legitimate link is hyperlinked with “http:/://maliciouslink”, as the email system will strip the “:/” and deliver the link to the victim as “http://maliciouslink.” This attack works on both the Windows and macOS Outlook clients.

“This secondary bypass method was fixed by Microsoft during the summer of 2021, and the new update makes the URL accessible or proxied through Safelinks,” Jayapaul concludes.

Advertisement. Scroll to continue reading.

Microsoft patched the vulnerabilities with client-side fixes and Outlook is automatically updated by default. However, if users have disabled automatic updates and haven’t manually updated Outlook, the method still works.

Related: Microsoft Edge Adds Security Mode to Thwart Malware Attacks

Related: Microsoft Introduces New Security Update Notifications

Related: Microsoft Office Patch Bypassed for Malware Distribution in Apparent ‘Dry Run’

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.