Microsoft SharePoint Vuln Is Under Active Exploit

Microsoft SharePoint Vuln Is Under Active Exploit

October 23, 2024 at 03:43PM

A high-severity deserialization vulnerability in Microsoft SharePoint, CVE-2024-38094, is actively exploited, allowing authenticated attackers with Site Owner permissions to execute arbitrary code. Rated 7.2 on the CVSS, the flaw has patches available since July. Federal agencies must implement fixes by Nov. 12 due to potential exploitation risks.

### Meeting Takeaways:

1. **Vulnerability Overview**:
– A critical flaw in Microsoft SharePoint, designated as CVE-2024-38094, is currently under active exploitation.
– The vulnerability is characterized as a deserialization issue, posing significant risks to federal enterprises.

2. **Impact**:
– Successful exploitation could enable remote code execution by malicious actors.
– The vulnerability has a CVSS score of 7.2, indicating a high level of severity.

3. **Exploitation Details**:
– An authenticated attacker with Site Owner permissions can inject arbitrary code into SharePoint Server through this vulnerability.
– A proof-of-concept for this exploitation is publicly available on GitHub.

4. **Mitigation**:
– Microsoft released patches for this flaw as part of the July Patch Tuesday updates.
– The vulnerability has been included in the CISA Known Exploited Vulnerabilities (KEV) Catalog.

5. **Compliance Deadline**:
– Federal Civilian Executive Branch (FCEB) agencies must apply the necessary patches by November 12 to mitigate the risk of exploitation.

6. **Additional Information**:
– No further details have been provided regarding the methods of active exploitation currently being utilized.

### Action Items:
– Ensure that all relevant systems are updated with the latest patches before the compliance deadline.
– Stay informed on developments or additional advisories from Microsoft and CISA regarding this vulnerability.

Full Article