pwshub.com

Microsoft SharePoint RCE under active exploit

A Microsoft SharePoint bug that can allow an attacker to remotely inject code into vulnerable versions is under active exploitation, according to the US Cybersecurity and Infrastructure Security Agency (CISA).

CISA added the deserialization vulnerability, tracked as CVE-2024-38094, to its Known Exploited Vulnerabilities Catalog and noted that it's "unknown" whether this security flaw is being used in any ransomware campaigns.

Microsoft originally patched the hole during its July Patch Tuesday extravaganza, and while it wasn't listed as exploited or publicly known at the time, Redmond did note that exploitation was "more likely."

"An authenticated attacker with Site Owner permissions can use the vulnerability to inject arbitrary code and execute this code in the context of SharePoint Server," according to the July 9 security update. Microsoft deemed the bug "important," and it earned a 7.2 out of 10 CVSS severity rating. 

The Windows giant did not immediately respond to The Register's questions, including the scope of the exploitation and who is abusing the flaw and for what nefarious purposes.

Plus there's at least one proof-of-concept (POC) exploit out there, so the risk of miscreants finding and abusing this bug is even greater — and now they don't even need to write the code themselves.

  • Critical Windows licensing bugs – plus two others under attack – top Patch Tuesday
  • Microsoft cleans up hot mess of Patch Tuesday preview
  • VMware fixes critical RCE, make-me-root bugs in vCenter - for the second time
  • Critical hardcoded SolarWinds credential now exploited in the wild

Now that it's been added to Uncle Sam's KEV, all Federal Civilian Executive Branch agencies must apply the Microsoft fix no later than November 12. Although this mandate only applies to FCEB agencies, "CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation" of CVEs listed in the catalog.

We second this recommendation, and would suggest patching as soon as possible.

Microsoft also addressed two critical SharePoint Server flaws, CVE-2024-38018 and CVE-2024-43464, in its September Patch Tuesday event. If exploited, these could allow attackers with Site Member and Site Owner permissions to execute code remotely.  ®

Source: theregister.com

Related stories
1 month ago - CISA wants you to leap on Citrix and Ivanti issues. Adobe, Intel, SAP also bid for patching priorities Patch Tuesday Another Patch Tuesday has dawned, as usual with the unpleasant news that there are pressing security weaknesses and...
2 weeks ago - Surely Redmond knows that almost nobody has tamed unstructured data? Opinion A year ago it looked as if the world could be Microsoft's oyster. The software giant dominated the enterprise, was catching up to cloudy rivals, and then managed...
1 day ago - Microsoft Copilot Studio, a toolchain enabling companies to develop custom AI assistants, enters public preview in November. The assistants, which Microsoft calls "agents," can fulfill various administrative roles normally performed by...
1 day ago - Why You Can Trust CNET Our expert, award-winning staff selects the products we cover and rigorously researches and tests our top picks. If you buy...
10 hours ago - Microsoft has introduced a new version of its wireless headset for Xbox consoles and Windows PCs. The improved gaming headset, now available from the Microsoft Store for $109.99, updates the audio and wireless functionality.Read Entire...
Other stories
34 minutes ago - Removal of kernel maintainers linked to Russia attributed to sanctions Linux creator Linus Torvalds on Wednesday affirmed the removal last week of about a dozen kernel maintainers associated with Russia.…
37 minutes ago - We know where you got your skinny jeans - big deal A data thief calling themselves Satanic claims to have purloined the records of around 350 million customers of fashion retailer Hot Topic.…
43 minutes ago - When treating milder forms of hearing loss, a popular, incognito earbud many people already own may be just what the doctor ordered.
43 minutes ago - This budget-friendly phone just became even more affordable, with Amazon slashing $200 off its price and bringing it to an all-time low.
43 minutes ago - Solar panel efficiency is set to improve significantly as JinkoSolar matches Maxeon with a new set of solar panels that can reach almost 25% efficiency.