Vulnerabilities

PoC Released for Critical Vulnerability Exposing SharePoint Servers to Attacks

One of the vulnerabilities that Microsoft addressed on the July 2020 Patch Tuesday in .NET Framework, SharePoint, and Visual Studio could lead to remote code execution.

<p><strong><span><span>One of the vulnerabilities that Microsoft addressed on the <a href="https://www.securityweek.com/microsoft-patches-123-vulnerabilities-july-2020-security-updates" target="_blank" rel="noopener">July 2020 Patch Tuesday</a> in .NET Framework, SharePoint, and Visual Studio could lead to remote code execution.</span></span></strong></p>

One of the vulnerabilities that Microsoft addressed on the July 2020 Patch Tuesday in .NET Framework, SharePoint, and Visual Studio could lead to remote code execution.

Tracked as CVE-2020-1147 and considered critical severity, the bug occurs when the software doesn’t check the source markup of XML file input. This could provide an attacker with the opportunity to run arbitrary code in the context of the process where deserialization of XML content occurs.

An attacker looking to exploit the security flaw would need to upload a specially tailored document to “a server utilizing an affected product to process content,” Microsoft explains.

“The vulnerability is found in the DataSet and DataTable types which are .NET components used to manage data sets,” the software giant revealed in an advisory published last week.

In addition to releasing patches for the vulnerability, Microsoft also published guidance related to it, explaining what the DataSet and DataTable types of legacy .NET components represent and what restrictions are applied when loading them from XML.

The company also explains that, by default, only specific types of objects may be present in the deserialized data, and that an exception is thrown when the incoming XML data contains object types not on the list, resulting in the deserialization operation failing. However, apps can extend the allowed types list.

“When loading XML into an existing DataSet or DataTable instance, the existing column definitions are also taken into account. If the table already contains a column definition of a custom type, that type is temporarily added to the allow list for the duration of the XML deserialization operation,” the company notes.

In a blog post this week, security specialist Steven Seeley detailed the manner in which the vulnerability can be triggered and also published a proof-of-concept (PoC) exploit aimed at SharePoint servers, encouraging users to install the available patches as soon as possible.

Advertisement. Scroll to continue reading.

“It is highly likely that this gadget chain can be used against several applications built with .net so even if you don’t have a SharePoint Server installed, you are still impacted by this bug,” Seeley notes.

The issue impacts .NET Core 2.1, .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 and 4.8 (depending on the Windows version), SharePoint Enterprise Server 2013 Service Pack 1, SharePoint Enterprise Server 2016 , SharePoint Server 2010 Service Pack 2, SharePoint Server 2019, Visual Studio 2017 version 15.9, and Visual Studio 2019 versions 16.0, 16.4 and 16.6.

The vulnerability was reported by Oleksandr Mirosh from Micro Focus Fortify, Jonathan Birch of the Microsoft Office Security Team, and Markus Wulftange.

Related: Critical, Wormable Bug in Windows DNS Servers Could Allow Full Infrastructure Compromise

Related: Microsoft Patches 123 Vulnerabilities With July 2020 Security Updates

Related: Windows Codecs Library Vulnerabilities Allow Remote Code Execution

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version