Home » Microsoft Teams: Warning of new IT vulnerability

Microsoft Teams: Warning of new IT vulnerability

by admin
Microsoft Teams: Warning of new IT vulnerability

As the BSI is currently reporting, a vulnerability has been identified for Microsoft Teams. You can read a description of the vulnerability and a list of affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) reported a security advisory for Microsoft Teams on September 1st, 2023. The Windows operating system and the Microsoft Teams product are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Zero Day Initiative Advisory ZDI-23-1282 (Stand: 31.08.2023).

Security Advice for Microsoft Teams – Risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 7.5.

Microsoft Teams Bug: Vulnerability allows privilege escalation

Microsoft Teams is a collaboration, communication and video conferencing tool.

A remote, authenticated attacker could exploit a vulnerability in Microsoft Teams to elevate privileges or execute arbitrary code.

See also  Adobe FrameMaker: New security hole! Vulnerability allows security measures to be circumvented

Systems affected by the vulnerability at a glance

operating system
Windows

Products
Microsoft Teams (cpe:/a:microsoft:teams)

General measures for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Zero Day Initiative Advisory ZDI-23-1282 vom 2023-08-31 (01.09.2023)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Microsoft teams. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

09/01/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

See also  Announcement of Shenzhen Jinjia Group Co., Ltd. on Yunnan Changyi Technology Co., Ltd.'s completion of industrial and commercial change registration_Industry_cninfo_Zou You

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy