Unresolved Flaws in Microsoft: macOS Applications Raise Security Concerns

microsoft logo

In the ever-evolving landscape of cybersecurity, the discovery of Unresolved Flaws in Microsoft vulnerabilities within widely-used software can send shockwaves through the tech community. Recently, Cisco Talos, a renowned cybersecurity research group, identified eight critical vulnerabilities within Microsoft macOS applications. These vulnerabilities, if exploited, could enable malicious actors to gain unauthorized access to sensitive data, record audio and video, and escalate user privileges. However, despite the potential risks, Microsoft has opted not to patch these vulnerabilities, a decision that has sparked widespread concern.

Understanding the Vulnerabilities Of Flaws in Microsoft macOS Applications

Cisco Talos uncovered these vulnerabilities across several popular Microsoft applications for macOS, including Excel, OneNote, Outlook, PowerPoint, Teams, and Word. These vulnerabilities, if left unaddressed, could be exploited to:

  • Record Video and Audio: Attackers could potentially gain access to a user’s device and record video and sound without the user’s knowledge or consent.
  • Access Sensitive Data: Exploiting these vulnerabilities could allow attackers to access confidential information stored on the device.
  • Log User Input: Malicious actors could monitor and log user inputs, potentially capturing sensitive information such as passwords and private messages.
  • Escalate Privileges: Attackers could escalate their privileges, giving them more control over the device and its data.

List of Identified Vulnerabilities

Here are the specific vulnerabilities identified by Cisco Talos:

  • CVE-2024-42220 (Outlook)
  • CVE-2024-42004 (Teams – work or school, main app)
  • CVE-2024-39804 (PowerPoint)
  • CVE-2024-41159 (OneNote)
  • CVE-2024-43106 (Excel)
  • CVE-2024-41165 (Word)
  • CVE-2024-41145 (Teams – work or school, WebView.app helper app)
  • CVE-2024-41138 (Teams – work or school, com.microsoft.teams2.modulehost.app)

Despite the potential for these vulnerabilities to be exploited in significant ways, Microsoft has classified them as low risk and has indicated that it does not intend to fix them.

Microsoft’s Justification and the Role of Apple’s Security Framework

Microsoft’s rationale for not patching these vulnerabilities centers on the argument that the applications in question require the ability to load unsigned libraries to support plugins. According to Francesco Benvenuto, a senior security research engineer at Talos, Microsoft considers these issues low risk because the apps need to load these libraries to function properly.

Apple’s security model, on the other hand, is based on the Transparency, Consent, and Control (TCC) framework. This model ensures that Flaws in Microsoft macOS users are prompted for permission when apps attempt to access sensitive resources such as contacts, photos, or the device’s microphone. These permissions, once set, remain in place unless manually altered by the user.

However, the crux of the issue lies in the fact that if an attacker can exploit these vulnerabilities, they can bypass these security prompts entirely, definitely one of the Flaws in Microsoft. For instance, rather than tricking a user into running a malicious program, an attacker could inject harmful code directly into a legitimate application like Word, thereby gaining access to the same permissions and entitlements granted to that application.

Apple’s Security Measures: Sandboxing and Hardened Runtime

Apple has implemented several security measures to mitigate such risks. Two of the most critical are:

  • Sandboxing: All macOS apps downloaded from the App Store are sandboxed, meaning they can only access the resources explicitly specified by the developer through entitlements.
  • Hardened Runtime: This security feature prevents malicious code from being executed within an app, allowing only libraries specified by the developer or Apple itself to run.

Despite these protections, Benvenuto points out that certain entitlements enabled in Microsoft’s macOS apps allow these security features to be disabled. Specifically, these apps can disable library validation, which is a key component of Apple’s hardened runtime. This opens the door for attackers to inject malicious libraries and execute arbitrary code within the compromised application.

The Broader Implications and Microsoft’s Response

While the vulnerabilities identified by Talos are concerning, it’s important to note that not all macOS applications are equally vulnerable. Typically, a combination of specific entitlements or vulnerabilities is required for an app to become a viable attack vector.

In response to the findings, Microsoft has made some adjustments. Specifically, the company has updated its Teams and OneNote apps to remove the entitlement that allowed library injection, thereby mitigating the risks associated with these particular vulnerabilities. However, the broader issue remains unresolved, as several other applications continue to possess vulnerabilities that Microsoft has deemed not worth addressing.

Conclusion: The Need for Vigilance in Cybersecurity

The decision by Microsoft not to patch these vulnerabilities serves as a stark reminder of the importance of vigilance in cybersecurity. While the company may consider these issues to be low risk, the potential consequences of an exploited vulnerability can be severe. Users of Microsoft’s macOS applications should remain aware of these risks and consider taking additional steps to secure their devices.

More News: Tech News

Leave a Comment

Your email address will not be published. Required fields are marked *