Remote code execution in Sitecore XP



Published: 2021-11-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-42237
CWE-ID CWE-502
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Sitecore XP
Web applications / CMS

Vendor Sitecore

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU58122

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-42237

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in the Report.ashx file. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Sitecore XP: 7.5 - 8.2

External links

http://sitecore.com
http://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776
http://blog.assetnote.io/2021/11/02/sitecore-rce/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###