July 20, 2023

News – Microsoft CVE-2023-36884 Zero Day

Office and Windows HTML Remote Code Execution Vulnerability

Microsoft has identified a phishing campaign conducted by the threat actor tracked as Storm-0978 targeting defense and government entities in Europe and North America. The campaign involved the abuse of CVE-2023-36884, which included a remote code execution vulnerability exploited before disclosure to Microsoft via Word documents, using lures related to the Ukrainian World Congress. Storm-0978 (DEV-0978; also referred to as RomCom, the name of their backdoor, by other vendors) is a cybercriminal group based out of Russia, known to conduct opportunistic ransomware and extortion-only operations.

CVE-2023-36884 specific recommendations

  • Organizations who cannot take advantage of these protections can set the FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION registry key to avoid exploitation.
    • No OS restart is required, but restarting the applications that have had the registry key added for them is recommended in case the value was already queried and is cached.
    • Please note that while these registry settings would mitigate exploitation of this issue, it could affect regular functionality for certain use cases related to these applications. For this reason, we suggest testing. To disable the mitigation, delete the registry key or set it to “0”.
    • Screenshot of Registry Editor showing setting for the FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION key

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884

FacebooktwitterlinkedinFacebooktwitterlinkedin