IT Managed Services
Upgrade your IT
Cybersecurity
Protect your business
Consulting
Solve your problems

Support your technology and your people. We can completely manage your IT, or support your existing team through co-managed IT.

Person using multi-factor authentication on cellphone

Get a security partner that will help you manage your risks. Gain a 24/7 security team that is ready to respond to threats to your business.

Work with us to solve complex problems. Engage us for a one-time project, or keep us on a monthly retainer for on-demand expertise.

Protecting Your Microsoft Outlook from CVE-2023-23397 Vulnerability

March 21st, 2023 | Cybersecurity, Microsoft 365

CVE-2023-23397 is a security vulnerability in Microsoft Outlook, which could expose sensitive user information and allow threat actors to exploit network resources. In this blog post, we’ll discuss the vulnerability, its potential impact, and the steps you can take to safeguard your Outlook account.

Understanding CVE-2023-23397

CVE-2023-23397 is an identified vulnerability in the way Microsoft Outlook handles received messages that contain a note object with a reminder. Microsoft Outlook automatically processes those messages in the background, on receipt. Using this vulnerability, it is possible for a threat actor to:

  1. send a specially-created note to an Outlook user
  2. have the note be received by Microsoft Outlook
  3. have Microsoft Outlook process the note reminder in the background
  4. and then have Microsoft Outlook reach out to an arbitrary Internet address of the threat actor’s choice

As part of that process, Microsoft Outlook exposes the user’s network account name, and privileged information about the user’s network account current authentication. A threat actor could then use that exposed information to attempt to exploit other network resources in the user’s network that the threat actor can contact. In response to this issue, Microsoft released an update on March 14, 2023, to prevent Outlook from exposing user details to internet sources.

How to Mitigate the Vulnerability

  1. Use Microsoft 365 multi-factor authentication: This can prevent threat actors from easily using compromised authentication information.
  2. Keep Microsoft 365 Apps up to date: If you have a Microsoft 365 Business Premium or higher subscription, your apps will automatically update, ensuring protection against CVE-2023-23397.
  3. Verify your Microsoft 365 Apps version: To check if your app is up to date, open any Microsoft app, click “File,” then “Office Account.” The version number should be 16130.20306 (released March 14, 2023) or higher.

What If You’re Not a Microsoft 365 Apps Subscriber?

We recommend subscribing to Microsoft 365 Business Premium or higher to receive automatic updates for your Microsoft application suite. If you’re using a standalone or older version of Microsoft Office, you’ll need to manually install the Microsoft patches for Outlook, available here.

By taking the necessary steps to safeguard your Microsoft Outlook account, you can protect sensitive user information and prevent unauthorized access to network resources. Keep your software up to date and utilize multi-factor authentication to stay secure against the CVE-2023-23397 vulnerability.