Context over chaos. Disconnected technologies, siloed data, and reactive processes can only get you so far. Protecting businesses in today’s threat landscape demands more than a set of security tools – it requires context.
That's where Avertium comes in
Security. It’s in our DNA. It’s elemental, foundational. Something that an always-on, everything’s-IoT-connected world depends on.
Helping mid-to-enterprise organizations protect assets and manage risk is our only business. Our mission is to make our customers’ world a safer place so that they may thrive in an always-on, connected world.
Best-in-class technology from our partners... backed by service excellence from Avertium.
Interested in becoming a partner?
With Avertium's deal registration, partners can efficiently and confidently connect with Avertium on opportunities to protect your deals.
Microsoft Copilot for Security analyzes and synthesizes high volumes of security data which can help healthcare cybersecurity teams do more with less.
Dive into our resource hub and explore top
cybersecurity topics along with what we do
and what we can do for you.
overview
A critical vulnerability was found in Microsoft Outlook for Windows. The vulnerability is being tracked as CVE-2023-23397 and could allow an attacker to remotely steal hashed passwords simply by sending a specially crafted email, the victim does not need to open or preview the email for the exploit to work.
Although the vulnerability, which has a CVSS score of 9.8, has been patched by Microsoft, it has been exploited as a zero-day vulnerability in NTLM-relay attacks since mid-April 2022. CVE-2023-23397 is a privilege escalation flaw that impacts all versions of Microsoft Outlook on Windows. By sending a malicious email, an attacker can steal NTLM credentials without any user interaction. Exploitation takes place when the system's reminder is triggered, and Outlook is open.
After reviewing a script from Microsoft, security researcher Dominic Chell proved that CVE-2023-23397 is easy to exploit. He discovered that the script could scan for the “PidLidReminderFileParameter” property in received email items and remove it if found. This property allows the sender to define the file name that the Outlook client should play when the message reminder is triggered.
Microsoft stated that an attacker can use the vulnerability to obtain NTLM hashes by sending a message that contains an extended MAPI property with a UNC path to an SMB (TCP 445) share on a server controlled by the threat actor.
Microsoft has provided documentation and a script for organizations that want to determine if they have been targeted by actors attempting to use the vulnerability. Due to the vulnerability being easy to exploit, it is highly recommended that organizations patch CVE-2023-23397 as soon as possible.
At this time, there are no known IoCs associated with CVE-2023-23397. Avertium’s threat hunters remain vigilant in locating IoCs for our customers. Should any be located, Avertium will disclose them as soon as possible. For more information on how Avertium can help protect your organization, please reach out to your Avertium Service Delivery Manager or Account Executive.
SUPPORTING DOCUMENTATION