Lucene search

K
attackerkbAttackerKBAKB:E6D2A7FD-756F-4612-8F5C-BFD70CADA1D4
HistoryNov 11, 2020 - 12:00 a.m.

CVE-2020-17091

2020-11-1100:00:00
attackerkb.com
20

0.013 Low

EPSS

Percentile

85.7%

Microsoft Teams Remote Code Execution Vulnerability

Recent assessments:

jheysel-r7 at December 22, 2020 8:33pm UTC reported:

Reasoning for low attacker value:
The web app is always up to date. The desktop client updates itself automatically. Teams checks for updates every few hours behind the scenes, downloads it, and then waits for the computer to be idle before silently installing the update, more info here

There is no supported way to prevent updates, more info here

The vulnerability itself is pretty bad, provided the attacker has local access to teams they can trigger RCE by a novel XSS injection in teams.microsoft.com that requires zero user interaction. However because Microsoft has made it quite difficult for users to stay on a vulnerable version, this makes it quite difficult for an attacker to get value out of the vulnerability. More info here

It also should be noted that the RCE gets triggered by the XSS injection that has to be sent through teams.microsoft.com – it is possible, though untested, that Microsoft has already patched this server side – not allowing the known XSS trigger to be pasted through to affected clients

It’s recommended you double check Microsoft Teams is up to date and auto updates are working as expected.

Assessed Attacker Value: 3
Assessed Attacker Value: 3Assessed Attacker Value: 1

0.013 Low

EPSS

Percentile

85.7%

Related for AKB:E6D2A7FD-756F-4612-8F5C-BFD70CADA1D4