Microsoft Teams < 1.6.0.18681 RCE

high Nessus Plugin ID 179635

Synopsis

The version of Microsoft Teams installed on the remote Windows host is affected by a Remote Code Execution vulnerability.

Description

The version of Microsoft Teams installed on the remote Windows host is version prior to 1.6.0.18681. It is, therefore, affected by a remote code execution vulnerability. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Teams 1.6.0.18681 or later.

See Also

https://learn.microsoft.com/en-us/officeupdates/teams-app-versioning

https://learn.microsoft.com/en-us/microsoftteams/teams-client-update

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29328

Plugin Details

Severity: High

ID: 179635

File Name: microsoft_teams_1_6_00_18681.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 8/10/2023

Updated: 8/14/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-29330

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:teams

Required KB Items: installed_sw/Microsoft Teams

Exploit Ease: No known exploits are available

Patch Publication Date: 8/8/2023

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-29328, CVE-2023-29330

IAVA: 2023-A-0417