+44 (0)203 88 020 88

Menu

Search

Cyber Security News & Articles

 

Cyber Security
News & Articles

Trusted Cyber Security Experts
25+ Years Industry Experience
Ethical, Professional & Pragmatic

Critical Microsoft SharePoint Vulnerability (CVE-2024-38094) Creates Remote Code Execution Threat

The recently disclosed vulnerability, CVE-2024-38094, in Microsoft SharePoint presents a significant threat to organisations by allowing attackers to execute remote code on compromised servers. This flaw stems from improper input validation when processing ASPX files in SharePoint, and it requires minimal user interaction to exploit. Once exploited, the consequences can be severe, particularly for organisations that rely on SharePoint for collaborative work and data management.

Exploitation Process

To exploit CVE-2024-38094, an attacker must first gain authenticated access with at least Site Owner permissions. While this may seem like a limiting factor, attackers often use social engineering or phishing campaigns to steal user credentials, especially those of privileged users. Once access is obtained, the attacker can craft a malicious ASPX file, a web page used in SharePoint’s .NET framework, and upload it to the target server.

The specially designed ASPX file can contain a payload that triggers remote code execution. For example, the attacker may use this file to initiate commands that compromise the server, such as running a PowerShell script or other malicious code. This is possible because the ASPX file exploits how SharePoint handles certain requests, particularly in file deserialization processes, to gain unauthorised control over the system. In some instances, attackers can bypass additional security checks and exploit this flaw without triggering alarm, making detection difficult.

Impact on Organisations

If successfully exploited, CVE-2024-38094 allows an attacker to run arbitrary code with the same privileges as the SharePoint server itself. This could enable attackers to:

  1. Compromise sensitive data: Attackers can steal confidential data stored in SharePoint, including files, user credentials, and internal communications.
  2. Spread malware: Once inside the system, attackers could deploy additional malware to compromise other systems connected to SharePoint, leading to a broader breach.
  3. Escalate privileges: After exploiting the vulnerability, attackers could move laterally across the network, escalating their privileges and gaining further control over critical infrastructure.
  4. Disrupt business operations: The ability to execute code remotely could allow attackers to sabotage or disable essential SharePoint functions, resulting in downtime or data loss, severely impacting business continuity.
  5. Create backdoors: An attacker could install persistent backdoors to maintain long-term access to the system, allowing for further exploitation or data extraction over time.

Defence and Mitigation

Organisations must take several steps to defend against this vulnerability:

  • Apply Microsoft’s security patches: Microsoft released patches in July 2024 to address this vulnerability, and immediate application is critical. Federal agencies are required to patch by November 12, 2024, but all organisations should prioritise this action.
  • Limit user permissions: Only grant Site Owner or other high-level permissions to trusted users, and ensure permissions are regularly reviewed and revoked as necessary.
  • Monitor for suspicious activity: Keep an eye on unusual activity in SharePoint, such as unexpected uploads of ASPX files or actions taken by privileged accounts, as these could indicate an active attack.
  • Educate staff on phishing: Ensure users, especially those with administrative privileges, are trained on how to spot phishing and other social engineering tactics that could lead to credential theft.

Failure to address this vulnerability can result in significant damage, including the loss of sensitive data and the disruption of critical operations, making it crucial for organisations to act swiftly to mitigate the risk.

Subscribe to our monthly newsletter today

If you’d like to stay up-to-date with the latest cyber security news and articles from our technical team, you can sign up to our monthly newsletter. 

We hate spam as much as you do, so we promise not to bombard you with emails. We’ll send you a single, curated email each month that contains all of our cyber security news and articles for that month.

Why Choose SecureTeam?

Customer Testimonials

“We were very impressed with the service, I will say, the vulnerability found was one our previous organisation had not picked up, which does make you wonder if anything else was missed.”

Aim Ltd Chief Technology Officer (CTO)

"Within a very tight timescale, SecureTeam managed to deliver a highly professional service efficiently. The team helped the process with regular updates and escalation where necessary. Would highly recommend"

IoT Solutions Group Limited Chief Technology Officer (CTO) & Founder

“First class service as ever. We learn something new each year! Thank you to all your team.”

Royal Haskoning DHV Service Delivery Manager

“We’ve worked with SecureTeam for a few years to conduct our testing. The team make it easy to deal with them; they are attentive and explain detailed reports in a jargon-free way that allows the less technical people to understand. I wouldn’t work with anyone else for our cyber security.”

Capital Asset Management Head of Operations

“SecureTeam provided Derbyshire's Education Data Hub with an approachable and professional service to ensure our schools were able to successfully certify for Cyber Essentials. The team provided a smooth end-to-end service and were always on hand to offer advice when necessary.”

Derbyshire County Council Team Manager Education Data Hub

“A very efficient, professional, and friendly delivery of our testing and the results. You delivered exactly what we asked for in the timeframe we needed it, while maintaining quality and integrity. A great job, done well.”

AMX Solutions IT Project Officer

“We were very pleased with the work and report provided. It was easy to translate the provided details into some actionable tasks on our end so that was great. We always appreciate the ongoing support.”

Innovez Ltd Support Officer

Get in touch today

If you’d like to see how SecureTeam can take your cybersecurity posture to the next level, we’d love to hear from you, learn about your requirements and then send you a free quotation for our services.

Our customers love our fast-turnaround, “no-nonsense” quotations – not to mention that we hate high-pressure sales tactics as much as you do.

We know that every organisation is unique, so our detailed scoping process ensures that we provide you with an accurate quotation for our services, which we trust you’ll find highly competitive.

Get in touch with us today and a member of our team will be in touch to provide you with a quotation. 

0

No products in the basket.

No products in the basket.