Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

PoC Released for Critical Vulnerability Exposing SharePoint Servers to Attacks

One of the vulnerabilities that Microsoft addressed on the July 2020 Patch Tuesday in .NET Framework, SharePoint, and Visual Studio could lead to remote code execution.

One of the vulnerabilities that Microsoft addressed on the July 2020 Patch Tuesday in .NET Framework, SharePoint, and Visual Studio could lead to remote code execution.

Tracked as CVE-2020-1147 and considered critical severity, the bug occurs when the software doesn’t check the source markup of XML file input. This could provide an attacker with the opportunity to run arbitrary code in the context of the process where deserialization of XML content occurs.

An attacker looking to exploit the security flaw would need to upload a specially tailored document to “a server utilizing an affected product to process content,” Microsoft explains.

“The vulnerability is found in the DataSet and DataTable types which are .NET components used to manage data sets,” the software giant revealed in an advisory published last week.

In addition to releasing patches for the vulnerability, Microsoft also published guidance related to it, explaining what the DataSet and DataTable types of legacy .NET components represent and what restrictions are applied when loading them from XML.

The company also explains that, by default, only specific types of objects may be present in the deserialized data, and that an exception is thrown when the incoming XML data contains object types not on the list, resulting in the deserialization operation failing. However, apps can extend the allowed types list.

“When loading XML into an existing DataSet or DataTable instance, the existing column definitions are also taken into account. If the table already contains a column definition of a custom type, that type is temporarily added to the allow list for the duration of the XML deserialization operation,” the company notes.

In a blog post this week, security specialist Steven Seeley detailed the manner in which the vulnerability can be triggered and also published a proof-of-concept (PoC) exploit aimed at SharePoint servers, encouraging users to install the available patches as soon as possible.

Advertisement. Scroll to continue reading.

“It is highly likely that this gadget chain can be used against several applications built with .net so even if you don’t have a SharePoint Server installed, you are still impacted by this bug,” Seeley notes.

The issue impacts .NET Core 2.1, .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 and 4.8 (depending on the Windows version), SharePoint Enterprise Server 2013 Service Pack 1, SharePoint Enterprise Server 2016 , SharePoint Server 2010 Service Pack 2, SharePoint Server 2019, Visual Studio 2017 version 15.9, and Visual Studio 2019 versions 16.0, 16.4 and 16.6.

The vulnerability was reported by Oleksandr Mirosh from Micro Focus Fortify, Jonathan Birch of the Microsoft Office Security Team, and Markus Wulftange.

Related: Critical, Wormable Bug in Windows DNS Servers Could Allow Full Infrastructure Compromise

Related: Microsoft Patches 123 Vulnerabilities With July 2020 Security Updates

Related: Windows Codecs Library Vulnerabilities Allow Remote Code Execution

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.