Click with Caution: The Moniker Link Vulnerability (CVE-2024-21413) Exposed | Threat Snapshot

Описание к видео Click with Caution: The Moniker Link Vulnerability (CVE-2024-21413) Exposed | Threat Snapshot

Did you catch the Moniker Link vulnerability from Microsoft's recent "Patch Tuesday"? It's not often that a 9.8 CVSS remote code execution flaw is identified in one of Microsoft's products. But does it live up to the hype? Tracked as CVE-2024-21413, this security flaw could lead to NTLM credential theft and potentially allow remote code execution through manipulated hyperlinks in Microsoft Outlook. The flaw underscores the risks associated with the Component Object Model (COM) in Windows and prompts a broader conversation on the security of software that utilizes COM APIs insecurely. In the latest Threat SnapShot, we'll break down how the attack works and what artifacts it leaves behind, helping to create behavioral detections and hunting queries to protect your organization.

References:
- https://msrc.microsoft.com/update-gui...
- https://research.checkpoint.com/2024/...
-   / 1758137072215523717  

SnapAttack Resources:
- https://app.snapattack.com/threat/679... - Threat: CVE-2024-21413 Outlook MonikerLink Exploitation
- https://app.snapattack.com/detection/... - Detection: MonikerLink Exploitation
- https://app.snapattack.com/detection/... - Detection: Suspicious SMB Connection as System
- https://app.snapattack.com/detection/... - Detection: Suspicious Outlook Child Process
- https://app.snapattack.com/detection/... - Detection: Office Application Initiated Network Connection To Non-Local IP

Комментарии

Информация по комментариям в разработке