Cisco Talos researchers discovered eight vulnerabilities in Microsoft apps for macOS. These flaws could allow attackers to inject malicious libraries into Microsoft’s apps and steal permissions. This could enable access to sensitive resources like the microphone, camera, and screen recording, potentially leading to data leaks or privilege escalation.<\/p>\n\n\n\n
The researchers analyzed the exploitability of the platform’s permission-based security model, which is based on the Transparency, Consent, and Control (TCC<\/a>) framework.<\/p>\n\n\n\n
“We identified eight vulnerabilities in various Microsoft applications for macOS, through which an attacker could bypass the operating system\u2019s permission model by using existing app permissions without prompting the user for any additional verification.” reads the advisory<\/a> published by Talos. “If successful, the adversary could gain any privileges already granted to the affected Microsoft applications.”<\/em><\/p>\n\n\n\n
Below is the list of the vulnerabilities addressed by the company:<\/p>\n\n\n\n
Talos ID<\/th> | CVE<\/th> | App name<\/th><\/tr><\/thead> |
---|---|---|
TALOS-2024-1972<\/a><\/td> | CVE-2024-42220<\/td> | Microsoft Outlook<\/td><\/tr> |
TALOS-2024-1973<\/a><\/td> | CVE-2024-42004<\/td> | Microsoft Teams (work or school)<\/td><\/tr> |
TALOS-2024-1974<\/a><\/td> | CVE-2024-39804<\/td> | Microsoft PowerPoint<\/td><\/tr> |
TALOS-2024-1975<\/a><\/td> | CVE-2024-41159<\/td> | Microsoft OneNote<\/td><\/tr> |
TALOS-2024-1976<\/a><\/td> | CVE-2024-43106<\/td> | Microsoft Excel<\/td><\/tr> |
TALOS-2024-1977<\/a><\/td> | CVE-2024-41165<\/td> | Microsoft Word<\/td><\/tr> |
TALOS-2024-1990<\/a><\/td> | CVE-2024-41145<\/td> | Microsoft Teams (work or school) WebView.app helper app<\/td><\/tr> |
TALOS-2024-1991<\/a><\/td> | CVE-2024-41138<\/td> | Microsoft Teams (work or school) com.microsoft.teams2.modulehost.app<\/td><\/tr><\/tbody><\/table><\/figure>\n\n\n\n The Transparency, Consent, and Control (TCC) framework on macOS requires applications to get explicit user consent before accessing sensitive resources like contacts, photos, or location. TCC works with entitlements, which are capabilities that apps need to support specific functions. While developers can use a selection of entitlements, the most powerful ones are reserved for Apple\u2019s own apps and system binaries. When an app requests access to a resource, a permission pop-up is triggered for user approval. \n |