Experts devise a technique to bypass Microsoft Outlook Security feature

digital security A vector illustration of a padlock with binary data code. Digital and online security concept.

A researcher bypass a security feature of Microsoft Outlook

Reegun Richard Jayapaul, SpiderLabs lead threat architect at Trustwave, has devised a technique to bypass a security feature of Microsoft Outlook and deliver a malicious link to the recipient.

While investigating a malware campaign, the expert discovered that multiple emails were bypassing a specific email security system.

The expert discovered that improper hyperlink translation in ”Microsoft Outlook for Mac” allows complete bypass of email security systems and sending the malicious link to the victim.

The issue is a variation of a known vulnerability, tracked as CVE-2020-0696, that addressed in February 2020.

“A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in conjunction with another vulnerability, such as a remote code execution vulnerability, to take advantage of the security feature bypass vulnerability and run arbitrary code.” reads the description for the CVE-2020-0696 flaw.

Abusing the issue, an attacker on Outlook for Mac can create a legitimate link (http://trustwave.com) that is hyperlinked with file:///malciouslink and send it to the target recipient.

The email is delivered on the victim’s Microsoft Outlook for Windows’ as file:///trustwave.com. Upon clicking on the link, file:///trustwave.com translates to http://malciouslink.

Transmission not recognized

“During this transmission from sender to receiver, the link file:///trustwave.com is not recognized by any email security systems and is delivered to the victim as a clickable link. The initial test was done on Microsoft M365 security feature “Safelink protection.” Later, I checked this action on multiple email security systems, confirmed the issue, and reported responsibly.” reported the expert.

The attack was initially demonstrated using Outlook with the Safelinks feature enabled, successive tests confirmed it was also effective to bypass multiple email security systems.

Further investigation allowed the expert to discover other vulnerable vectors, the issue could be also exploited if the legitimate link is hyperlinked with “http:/://maliciouslink”, because the “:/” is stripped by the email system that will deliver the link to the victim as “http://maliciouslink.” This attack works on both the Windows and macOS Outlook clients.

“With the new exploit vector “http:/://maliciouslink, “The patch will strip “:/ ” “from the link and be delivered to the user as “http://maliciouslink,” bypassing Microsoft ATP Safelink and other Email security products. Once the victim clicks, the link will be converted automatically to http://maliciouslink and open. This vulnerability can be exploited on both Windows and macOS Outlook clients.” continues the report.

“This secondary bypass method was fixed by Microsoft during the summer of 2021, and the new update makes the URL accessible or proxied through Safelinks.”

Microsoft has addressed the vulnerabilities on client-side, security patches are automatically installed in Outlook by default.

The post Experts devise a technique to bypass Microsoft Outlook Security feature appeared first on Security Affairs.