Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft SharePoint Vulnerability Exploited in the Wild

A critical vulnerability in Microsoft’s SharePoint collaboration platform has been exploited in the wild to deliver malware.

A critical vulnerability in Microsoft’s SharePoint collaboration platform has been exploited in the wild to deliver malware.

The security hole, tracked as CVE-2019-0604, got its first patch in February and another one in March after the first fix turned out to be incomplete. Microsoft described the issue as a remote code execution vulnerability caused by the software’s failure to check the source markup of an application package. It can be exploited without the need for authentication.

“An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account,” Microsoft said in an advisory.

Markus Wulftange, the researcher who reported the flaw to Microsoft through Trend Micro’s Zero Day Initiative (ZDI), disclosed details and proof-of-concept (PoC) code on March 13, one day after Microsoft released the second round of patches.

Several PoC exploits were later made public and the first attacks exploiting CVE-2019-0604 were apparently spotted in early April.

The Canadian government’s Canadian Center for Cyber Security published an alert on April 23 to warn organizations that the SharePoint vulnerability had been exploited to deliver the China Chopper web shell to affected servers.

“Trusted researchers have identified compromised systems belonging to the academic, utility, heavy industry, manufacturing and technology sectors,” the agency said.

China Chopper, which has been around since 2012, is one of the five most commonly used hacking tools, according to a report published last year by Five Eyes cybersecurity agencies.

Advertisement. Scroll to continue reading.

Saudi Arabia’s National Cyber Security Center issued an alert last week to warn organizations of attacks targeting the same vulnerability and delivering the same China Chopper web shell. The Saudi agency said it had spotted several “advanced groups” exploiting the flaw, mainly against organizations within the country.

The agency said the attackers used the web shell to deliver other tools, including what it described as a new and custom backdoor.

Researcher Kevin Beaumont has pointed out that the publicly available exploits don’t work out of the box. “If that changes I think this will be one of the biggest vulns in years. It would own a lot of enterprises. Like, a LOT,” the expert warned.

The vulnerability appears to have been exploited by both advanced persistent threat (APT) actors and financially-motivated cybercrime groups — some links have been found to a notorious group tracked as FIN7, which was recently spotted using new malware.

AT&T Alien Labs reported on Friday that it had found what appeared to be an earlier version of the backdoor spotted by the Saudi agency. The malware, shared by someone in China, allows attackers to execute commands on compromised systems and download or upload files.

Related: Most SharePoint Installations Vulnerable to XSS Attacks

Related: WinRAR Vulnerability Exploited to Deliver New Malware

Related: Windows Zero-Day Exploited by FruityArmor, SandCat Threat Groups

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...