Remote code execution in Microsoft .NET Framework, SharePoint Server, and Visual Studio



Published: 2020-07-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-1147
CWE-ID CWE-91
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft SharePoint Server
Server applications / Application servers

Visual Studio
Universal components / Libraries / Software for developers

ASP.NET Core MVC
Universal components / Libraries / Software for developers

Microsoft .NET Core
Server applications / Frameworks for developing and running applications

Microsoft .NET Framework
Server applications / Frameworks for developing and running applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) XML injection

EUVDB-ID: #VU29836

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2020-1147

CWE-ID: CWE-91 - XML Injection

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation when processing XML data in .NET Framework, Microsoft SharePoint, and Visual Studio. A remote unauthenticated attacker can pass specially crafted XML data to the application and execute arbitrary code on the system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server: 2010 - 2019

Visual Studio: 15.9 - 16.6.0 16.6.30114.105

ASP.NET Core MVC: 2.1.0

Microsoft .NET Core: 3.1

Microsoft .NET Framework: 2.0 - 4.8

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1147


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###