Sign up to save tools and stay up to date with the latest in AI
bg
bg
1

Microsoft Outlook Security Flaw Exposed: NTLM v2 Passwords at Risk

Jan 29, 2024 - techtimes.com
A significant security flaw in Microsoft Outlook, tracked as CVE-2023-35636, could potentially allow hackers to gain access to NT LAN Manager (NTLM) v2 hashed passwords. The flaw, which originates from the calendar-sharing function of Outlook, was swiftly addressed by Microsoft in its December 2023 Patch Tuesday updates. However, concerns remain about the vulnerability of NTLM v2 hash when it passes through the open web, making it susceptible to relay and offline brute-force attacks. The bug was discovered by Varonis security researcher Dolev Taler, who revealed that NTLM hashes could be leaked by using the Windows Performance Analyzer (WPA) and Windows File Explorer.

In related news, the UK's National Cyber Security Centre (NCSC) has warned that artificial intelligence (AI) could provide amateur cybercriminals with advanced tools for convincing phishing attacks. As AI advances, it becomes harder to spot phishing efforts, raising fears about amateur hackers launching ransomware assaults. Rupal Hollenbeck, president of Check Point Software Technologies, advises firms to use AI to tackle fraudsters' shifting techniques and suggests implementing a consolidated cybersecurity platform that uses AI for proactive detection, remediation, and abnormal behavior within well-defined zero-trust policies.

Key takeaways:

  • A security flaw in Microsoft Outlook could potentially allow threat actors to gain access to NT LAN Manager (NTLM) v2 hashed passwords.
  • The flaw originates from the calendar-sharing function of Microsoft Outlook and can be exploited through email or web-based attack scenarios.
  • Despite Microsoft addressing the issue, some attack methods remain unpatched, raising concerns about vulnerability when the NTLM v2 hash passes through the open web.
  • The UK's National Cyber Security Centre warns that artificial intelligence might provide amateur cybercriminals with advanced tools for convincing phishing assaults utilizing bogus emails.
View Full Article

Comments (0)

Be the first to comment!