Microsoft Warns of Unpatched Office Vulnerability Leading to Data Exposure
Information:
Microsoft 365 is a product family of productivity software, collaboration and cloud-based services owned by Microsoft. It encompasses online services such as Outlook.com, OneDrive, Microsoft Teams, programs formerly marketed under the name Microsoft Office (including applications such as Word, Excel, PowerPoint, and Outlook on Microsoft Windows, macOS, mobile devices, and on the web), enterprise products and services associated with these products such as Exchange Server, SharePoint, and Viva Engage. It also covers subscription plans encompassing these products, including those that include subscription-based licenses to desktop and mobile software, and hosted email and intranet services.
Incident :
Microsoft disclosed a high-severity zero-day vulnerability, tracked as CVE-2024-38200, which affects multiple versions of Microsoft Office, including Office 2016, Office 2019, Office LTSC 2021, and Microsoft 365 Apps for Enterprise
CVE-2024-38200 is categorized as a spoofing vulnerability within Microsoft Office. Spoofing vulnerabilities typically involve the manipulation of the interface or behavior of a software component, tricking users or systems into believing that a deceptive file, request, or user is legitimate. In this specific case, the vulnerability facilitates unauthorized disclosure of sensitive information, potentially allowing malicious actors to access critical data such as system configuration, network status, or even personal user information.
In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability.
However, an attacker would have no way to force the user to visit the website. Instead, an attacker would have to convince the user to click a link, typically by way of an enticement in an email or Instant Messenger message, and then convince the user to open the specially crafted file.
The vulnerability impacts a wide array of Microsoft Office products:
Microsoft 365 Apps for Enterprise (32-bit and 64-bit)
Securing Your Systems While Awaiting a Patch: Proactive Mitigation Tactics
The important things is Security systems. We must concern and monitor as usual.
For more information please contact
Email :sales@inetms.co.th
065 149 2822 (Ms.Suphatson )
063 204 4534 (Ms.Atsamaphorn)
065 929 6330 (Ms.Kansinee)
References :
- https://nexsecura.com/blog/cve-2024-38200-microsoft-office-vulnerability/
- https://thehackernews.com/2024/08/microsoft-warns-of-unpatched-office.html
- https://medium.com/@nexsecura/unpacking-cve-2024-38200-a-critical-office-vulnerability-you-cant-ignore-3924b61c3258
Weekly Interesting CVE
NO. |
CVE Name |
Published Date |
Last Update |
Device/Appplication/OS Target |
Attack Type |
CVSS |
Detail |
Solution |
Reference |
---|---|---|---|---|---|---|---|---|---|
1 |
CVE-2024-38182 |
31/07/2024 |
02/08/2024 |
Microsoft Dynamics 365 |
Elevation of Privilege |
9 |
Weak authentication in Microsoft Dynamics 365 allows an unauthenticated attacker to elevate privileges over a network. |
Fixed by the provider. |
https://nvd.nist.gov/vuln/detail/cve-2024-38182 |
2 |
CVE-2024-6915 |
05/08/2024 |
05/08/2024 |
JFrog Artifactory versions below 7.90.6, 7.84.20, 7.77.14, 7.71.23, 7.68.22, 7.63.22, 7.59.23, and 7.55.18 |
Cache Poisoning |
9.3 |
Vulnerable to Improper Input Validation that could potentially lead to Cache Poisoning. |
Update latest version |
https://cvefeed.io/vuln/detail/CVE-2024-6915 |
3 |
CVE-2019-6198 |
31/07/2024 |
01/08/2024 |
Lenovo PC Manager prior to version 2.8.90.11211 |
Elevation of Privilege |
7.8 |
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Adrian Tobey FormLift for Infusionsoft Web Forms allows Blind SQL Injection.This issue affects FormLift for Infusionsoft Web Forms: from n/a through 7.5.17 |
Update latest version |
https://nvd.nist.gov/vuln/detail/CVE-2019-6198 |
4 |
CVE-2024-7397 |
05/08/2024 |
06/08/2024 |
Korenix JetPort 5601v3 / 1.2 |
Command Injection |
9.3 |
Improper filering of special characters result in a command ('command injection') vulnerability in Korenix JetPort 5601v3.This issue affects JetPort 5601v3: through 1.2. |
None. Device is End-of-Life. |
https://cyberdanube.com/de/en-multiple-vulnerabilities-in-korenix-jetport/ |
5 |
CVE-2024-38206 |
07/08/2024 |
07/08/2024 |
Microsoft Copilot Studio |
Server-Side Request Forgery (SSRF) |
8.5 |
An authenticated attacker can bypass Server-Side Request Forgery (SSRF) protection in Microsoft Copilot Studio to leak sensitive information over a network. |
Fixed by the provider. |
https://www.cvedetails.com/cve/CVE-2024-38206/ |
Malware News or Campaign IOC/IOA | EN
No |
Campaign Name |
Detection Date |
Attack Type |
Description |
Mitigation/Remediation |
---|---|---|---|---|---|
1 |
Zero-Day Flaw in Apache OFBiz ERP |
06/08/2024 |
Remote Code Execution (RCE) |
A critical zero-day vulnerability in Apache OFBiz ERP has been disclosed, allowing remote code execution. Tracked as CVE-2024-38856, this pre-authentication vulnerability affects Apache OFBiz versions before 18.12.15. It stems from a flaw in the authentication mechanism, allowing unauthenticated users to access functions that should require authentication. This flaw can be exploited to execute arbitrary code remotely. |
|
Ref : https://thehackernews.com/2024/08/new-zero-day-flaw-in-apache-ofbiz-erp.html
19 August 2024
Viewed 71 time