Deserialization of Untrusted Data (CWE-502)
Microsoft SharePoint Server Remote Code Execution Vulnerability. This vulnerability is associated with the deserialization of untrusted data (CWE-502). It affects Microsoft SharePoint Server versions 2019, 2016, and the subscription edition.
This vulnerability allows for remote code execution with high impact on confidentiality, integrity, and availability. An attacker can exploit this vulnerability over the network without user interaction, potentially leading to unauthorized access, data manipulation, or service disruption. The attack complexity is low, but it requires high privileges to execute.
There is no evidence that a public proof-of-concept exists. Its exploitation has been reported by various sources, including pcworld.com.
A patch is available. Microsoft released the patch on September 10, 2024. It can be obtained from the Microsoft Security Response Center (MSRC) update guide.
1. Apply the security update provided by Microsoft as soon as possible. 2. Implement network segmentation to limit access to SharePoint servers. 3. Monitor for suspicious activities related to deserialization processes. 4. Ensure that SharePoint servers are not directly exposed to the internet if not necessary. 5. Apply the principle of least privilege for SharePoint server access. 6. Keep all SharePoint server components and dependencies up to date.
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Detection for the vulnerability has been added to Qualys (110475)
A CVSS base score of 7.2 has been assigned.
Feedly found the first article mentioning CVE-2024-43464. See article
NVD published the first details for CVE-2024-43464
Feedly estimated the CVSS score as HIGH
Detection for the vulnerability has been added to Nessus (206905)
EPSS Score was set to: 0.05% (Percentile: 20%)
Attacks in the wild have been reported by PCWorld. See article
CVE-2024-43464 is a critical remote code execution vulnerability affecting Microsoft SharePoint Server. The details regarding exploitation in the wild, proof-of-concept exploits, mitigations, detections, patches, or downstream impacts on third-party vendors are not provided in the given information. Further investigation is necessary to assess the full scope and implications of this vulnerability. See article