Hackers exploit patched Microsoft Outlook flaw to infect machines

The Outlook logo on a smartphone
(Image credit: Shutterstock)

Cyber criminals are actively exploiting a Microsoft Outlook vulnerability that was patched more than a year-and-a-half ago to infect users' machines with malware.

According to the US Cyber Command, the equivalent of the UK's National Cyber Security Centre (NCSC), attackers are once again maliciously abusing the CVE-2017-11774 flaw with Outlook Home Page. This was first discovered, and patched, in October 2017.

Although the vulnerability was deemed unlikely to be exploited at the time of disclosure, the cyber security organisation is urging Outlook users to patch their systems after noticing a flurry in cyber activity.

The vulnerability centred on Microsoft Outlook improperly handling objects in memory, which could allow an attacker to execute arbitrary commands if successfully exploited. Moreover, in file-sharing scenarios, an attacker could provide a specifically-crafted document designed to exploit the flaw, and convince users to open the file and interact with it.

Patches to mitigate this flaw were issued for Outlook 2010, 2013, 2013 RT, and 2016 across 32-bit and 64-bit systems many months ago, but active exploitation suggests that many users still haven't updated their software.

US Cyber Command has not disclosed any further information. FireEye's senior manager for adversary methods Nick Carr, however, suggested the current wave of attacks bears striking similarities to previous campaigns by the Iranian group APT33.

The cyber security company previously detailed the methods behind the active exploitation of CVE-2017-11774 in December after noticing an uptick in malicious actors' usage of a specific homepage exploitation technique.

Carr also suggested the malware families, Yara rules and hunting methods shared still apply to the cyber gang's current campaign, which has been running from mid-June to the present day.

The continued exploitation of a vulnerability that was patched more than 18 months ago demonstrates the importance of routine patching. Moreover, the risks of a cyber attack are ever-present given Microsoft Outlook used by swathes of organisations.

Keumars Afifi-Sabet
Contributor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.