Multiple vulnerabilities in Microsoft Team Foundation Server



Published: 2018-11-13
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-8602
CVE-2018-8529
CWE-ID CWE-79
CWE-285
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Team Foundation Server
Server applications / Application servers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU15842

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8602

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Team Foundation Server: 2017 Update 3.1 - 2018 Update 3.1

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8602


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Authorization bypass

EUVDB-ID: #VU15843

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8529

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to bypass authorization on the target system.

The vulnerability exists due to Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services. A remote attacker can bypass authorization to run certain commands on the Search service and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Team Foundation Server: 2018 Update 1.1 - 2018 Update 3

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8529


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###