Threat Advisory

Description

This vulnerability exists in Microsoft Office & Windows HTML due to insufficient validation of user-supplied input when handling cross-protocol file navigation. An attacker could exploit this vulnerability by persuading a victim to open a specially crafted file.

Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the targeted system

Mitigations

Customers who use Microsoft Defender for Office are protected from attachments that attempt to exploit this vulnerability. In current attack chains, the use of the Block all Office applications from creating child processes Attack Surface Reduction Rule will prevent the vulnerability from being exploited.

Organizations who cannot take advantage of these protections can add the following application names to this registry key as values of type REG_DWORD with data 1.: 

Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION 

  1. Excel.exe 
  2. Graph.exe 
  3. MSAccess.exe 
  4. MSPub.exe 
  5. PowerPoint.exe 
  6. Visio.exe 
  7. WinProj.exe 
  8. WinWord.exe 
  9. Wordpad.exe

 

Solution:

Apply appropriate security updates as mentioned in the below link

CVE-2023-36884 – Security Update Guide – Microsoft – Office and Windows HTML Remote Code Execution Vulnerability

You can locate the registry key FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION by following these steps:

  1. Press the Windows key + R to open the Run dialog box.
  2. Type “regedit” (without quotes) and press Enter.
  3. In the Registry Editor window, navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl.
  4. If you cannot find FeatureControl, right-click on Main and select New > Key. Name the new key FeatureControl.
  5. Right-click on FeatureControl and select New > Key. Name the new key FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION.
  6. Right-click on FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION and select New > DWORD (32-bit) Value.
  7. Name the new value after your executable file (e.g., contoso.exe).
  8. Double-click on the new value and set its data to 1.

Reach Us

Futurecalls Technology

Please enable JavaScript in your browser to complete this form.