Cybercrime

Microsoft SharePoint Vulnerability Exploited in the Wild

A critical vulnerability in Microsoft’s SharePoint collaboration platform has been exploited in the wild to deliver malware.

<p><strong><span><span>A critical vulnerability in Microsoft’s SharePoint collaboration platform has been exploited in the wild to deliver malware.</span></span></strong></p>

A critical vulnerability in Microsoft’s SharePoint collaboration platform has been exploited in the wild to deliver malware.

The security hole, tracked as CVE-2019-0604, got its first patch in February and another one in March after the first fix turned out to be incomplete. Microsoft described the issue as a remote code execution vulnerability caused by the software’s failure to check the source markup of an application package. It can be exploited without the need for authentication.

“An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account,” Microsoft said in an advisory.

Markus Wulftange, the researcher who reported the flaw to Microsoft through Trend Micro’s Zero Day Initiative (ZDI), disclosed details and proof-of-concept (PoC) code on March 13, one day after Microsoft released the second round of patches.

Several PoC exploits were later made public and the first attacks exploiting CVE-2019-0604 were apparently spotted in early April.

The Canadian government’s Canadian Center for Cyber Security published an alert on April 23 to warn organizations that the SharePoint vulnerability had been exploited to deliver the China Chopper web shell to affected servers.

“Trusted researchers have identified compromised systems belonging to the academic, utility, heavy industry, manufacturing and technology sectors,” the agency said.

China Chopper, which has been around since 2012, is one of the five most commonly used hacking tools, according to a report published last year by Five Eyes cybersecurity agencies.

Advertisement. Scroll to continue reading.

Saudi Arabia’s National Cyber Security Center issued an alert last week to warn organizations of attacks targeting the same vulnerability and delivering the same China Chopper web shell. The Saudi agency said it had spotted several “advanced groups” exploiting the flaw, mainly against organizations within the country.

The agency said the attackers used the web shell to deliver other tools, including what it described as a new and custom backdoor.

Researcher Kevin Beaumont has pointed out that the publicly available exploits don’t work out of the box. “If that changes I think this will be one of the biggest vulns in years. It would own a lot of enterprises. Like, a LOT,” the expert warned.

The vulnerability appears to have been exploited by both advanced persistent threat (APT) actors and financially-motivated cybercrime groups — some links have been found to a notorious group tracked as FIN7, which was recently spotted using new malware.

AT&T Alien Labs reported on Friday that it had found what appeared to be an earlier version of the backdoor spotted by the Saudi agency. The malware, shared by someone in China, allows attackers to execute commands on compromised systems and download or upload files.

Related: Most SharePoint Installations Vulnerable to XSS Attacks

Related: WinRAR Vulnerability Exploited to Deliver New Malware

Related: Windows Zero-Day Exploited by FruityArmor, SandCat Threat Groups

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version