Microsoft Warns of Unpatched Workplace Vulnerability Resulting in Knowledge Publicity

Aug 10, 2024Ravie LakshmananVulnerability / Enterprise Safety

Microsoft has disclosed an unpatched zero-day in Workplace that, if efficiently exploited, might end in unauthorized disclosure of delicate data to malicious actors.

The vulnerability, tracked as CVE-2024-38200 (CVSS rating: 7.5), has been described as a spoofing flaw that impacts the next variations of Workplace –

  • Microsoft Workplace 2016 for 32-bit version and 64-bit editions
  • Microsoft Workplace LTSC 2021 for 32-bit and 64-bit editions
  • Microsoft 365 Apps for Enterprise for 32-bit and 64-bit Techniques
  • Microsoft Workplace 2019 for 32-bit and 64-bit editions

Credited with discovering and reporting the vulnerability are researchers Jim Rush and Metin Yunus Kandemir.

Cybersecurity

“In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability,” Microsoft stated in an advisory.

“However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.”

A proper patch for CVE-2024-38200 is predicted to be shipped on August 13 as a part of its month-to-month Patch Tuesday updates, however the tech big stated it recognized another repair that it has enabled through Characteristic Flighting as of July 30, 2024.

It additionally famous that whereas prospects are already protected on all in-support variations of Microsoft Workplace and Microsoft 365, it is important to replace to the ultimate model of the patch when it turns into accessible in a few days for optimum safety.

Microsoft, which has tagged the flaw with an “Exploitation Less Likely” evaluation, has additional outlined three mitigation methods –

  • Block TCP 445/SMB outbound from the community by utilizing a fringe firewall, an area firewall, and through VPN settings to forestall the sending of NTLM authentication messages to distant file shares
Cybersecurity

The disclosure comes as Microsoft stated it is engaged on addressing two zero-day flaws (CVE-2024-38202 and CVE-2024-21302) that could possibly be exploited to “unpatch” up-to-date Home windows programs and reintroduce outdated vulnerabilities.

Earlier this week, Elastic Safety Labs lifted the lid on quite a lot of strategies that attackers can avail so as to run malicious apps with out triggering Home windows Good App Management and SmartScreen warnings, together with a way known as LNK stomping that is been exploited within the wild for over six years.

Discovered this text attention-grabbing? Observe us on Twitter and LinkedIn to learn extra unique content material we submit.

Recent articles