Microsoft Outlook December updates trigger ICS security alerts

  • February 5, 2024
  •  
  • 05:03 PM
  •  
  • 0

Outlook

Microsoft is investigating an issue that triggers Outlook security alerts when trying to open .ICS calendar files after installing December 2023 Patch Tuesday Office security updates.

Microsoft 365 users affected by this issue report seeing dialog boxes warning them that "Microsoft Office has identified a potential security concern" and that "This location may be unsafe" when double-clicking ICS files saved locally.

"This behavior is not expected when opening .ICS files. This is a bug and will be addressed in a future update," Microsoft explains in this support document.

The company also revealed that the security warning will be displayed after deploying a security update that patches the CVE-2023-35636 Microsoft Outlook information disclosure vulnerability.

If left unpatched, the security flaw can be exploited by attackers to trick users of unpatched Outlook installations into opening maliciously crafted files to steal NTLM hashes (their obfuscated Windows credentials).

The attackers can later use them to authenticate as the compromised user, gain access to sensitive data, or spread laterally on their network.

Microsoft Outlook ICS security notice
Microsoft Outlook ICS security notice (Tim Benedict)

​Workaround available

Until a resolution is available, Redmond shared a temporary fix for those impacted in the form of a registry key that would disable the security notice.

However, once this workaround is deployed, it's also important to note that you'll stop receiving security prompts for all other potentially dangerous file types, not just ICS calendars.

Those affected by this known issue have to add a new DWORD key with a value of '1' to:

  • HKEY_CURRENT_USER\software\policies\microsoft\office\16.0\common\security (Group Policy registry path)
  • Computer\HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Security (OCT registry path)

Impacted customers can also disable the dialog by following the step-by-step instructions available in the 'Enable or disable hyperlink warning messages in Office programs' support document.

Microsoft fixed another known Outlook issue earlier this month, causing desktop and mobile email clients to fail to connect when using Outlook.com accounts.

In December, the company addressed two more bugs causing problems for users with lots of folders when sending emails and one more causing Outlook Desktop clients to crash when sending emails from Outlook.com accounts.

 
البحث
الأقسام
إقرأ المزيد
Knight ransomware source code for sale after leak site shuts down
February 20, 2024   11:28 AM   0 The alleged source code for the...
بواسطة AFFA 2024-02-20 16:38:28 0 110
Windows February 2024 updates fail to install with 0x800F0922 errors
February 27, 2024   02:52 AM   2 Microsoft says the February 2024...
بواسطة AFFA 2024-02-27 17:31:17 0 140
Xfinity hack could impact 36 million customers
Hackers compromised a vulnerability in a third-party vendor that serviced Xfinity, which lead to...
بواسطة AFFA 2023-12-21 01:11:06 0 275
Google Podcasts service shuts down in the US next week
March 29, 2024   11:03 AM   0 U.S. users have just a few more days...
بواسطة AFFA 2024-03-30 17:22:44 0 60
Home Depot confirms third-party data breach exposed employee info
April 7, 2024   01:40 PM   0 Home Depot has confirmed that it...
بواسطة AFFA 2024-04-08 15:43:26 0 50