SpiderLabs Blog

CVE-2020-0696 - Microsoft Outlook Security Feature Bypass Vulnerability | Trustwave

Written by Reegun Jayapaul | Jan 27, 2022 6:00:00 AM

Summary:

During an investigation of a malware campaign, I discovered that multiple emails were bypassing a specific email security system. Interestingly, there were no bypass techniques used. Instead, the flood of spear-phishing emails made the email security system allow some of the emails, at which point I began my research on Microsoft Outlook.

The issue in this case was that the specially crafted malicious link parsing on the security system was weak. This is not about detection bypass; it is more about the link parser of the email security systems that cannot identify the emails containing the link.

The below investigation was performed with trial accounts provided by multiple vendors and reported responsibly. The vulnerability identified, as well as the subsequent mitigation bypass, have been patched by Microsoft.

How are the email security systems bypassed with vulnerability on ''Microsoft Outlook for Mac''?

Improper hyperlink translation in ''Microsoft Outlook for Mac'' leads to the complete bypassing of email security systems and sending the malicious link to the victim as clickable.

Vulnerable vector: http://trustwave.com with hyperlinked file:///malciouslink

When we send the above vector with hyperlink file:///trustwave.com, the email is delivered on the victim's‘ Microsoft Outlook for Windows’ as file:///trustwave.com. The link file:///trustwave.com then translates to http://trustwave.com after clicking.

During this transmission from sender to receiver, the link file:///trustwave.com is not recognized by any email security systems and is delivered to the victim as a clickable link. The initial test was done on Microsoft M365 security feature "Safelink protection." Later, I checked this action on multiple email security systems, confirmed the issue, and reported responsibly.

As investigated, the crafting of the malicious link will work only on ''Microsoft Outlook for Mac,” and the victim is ''Microsoft Outlook for Windows”.

Since the email security systems detections are based on URL signatures, Sandbox detonation, reputation, and ML-based patterns, the crafted link file:///trustwave.com is not considered a link for analysis.

Steps to Reproduce:

  1. Craft a new email from ''Microsoft Outlook for Mac.”
  2. Type a URL http://legitimatelink
  3. Make it hyperlinked with file:///malciouslink
  4. Send
  5. The email was successfully bypassed and received by the end-user as clickable in ''Microsoft Outlook for Windows.”
  6. Click the link received; the hyperlink will be like file:///maliciouslink
  7. Once the victim clicks, the translation from file:/// to http:// will be handled by "Outlook for Windows" and opens the link.

Other vulnerable vectors after fuzzing are below

file:/maliciouslink

file:maliciouslink

\\maliciouslink

///maliciouslink

//maliciouslink

/maliciouslink

This vulnerability was patched as CVE-2020-0696 in February 2020.

Here is a quick video that demonstrates how the bypass operates:

 

Bypass of CVE-2020-0696

As per the CVE-2020-0696 patch, links with URI schemes will alert as a warning popup; also ":/" characters are stripped when delivered to users. However, that patch did not fully fix the original issue and I later discovered a bypass around the fix.

With the new exploit vector "http:/://maliciouslink, "The patch will strip ":/ " "from the link and be delivered to the user as "http://maliciouslink," bypassing Microsoft ATP Safelink and other Email security products.

Once the victim clicks, the link will be converted automatically to http://maliciouslink and open. This vulnerability can be exploited on both Windows and macOS Outlook clients.

Steps to Reproduce:

  1. Craft a new email (From "Outlook for Mac"")
  2. Type an URL http://legitimatelink
  3. Make it hyperlinked with ""http:/://maliciouslink""
  4. Send
  5. The email successfully bypasses and is delivered to the end-user as clickable in ''Microsoft Outlook for Windows”

This secondary bypass method was fixed by Microsoft during the summer of 2021, and the new update makes the URL accessible or proxied through Safelinks.