Advisory Details

September 10th, 2019

Microsoft SharePoint Business Data Connectivity Service Deserialization of Untrusted Data Remote Code Execution Vulnerability

ZDI-19-814
ZDI-CAN-8204

CVE ID CVE-2019-1295
CVSS SCORE 7.2, AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS SharePoint
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft SharePoint. Authentication as a high-privileged user is required to exploit this vulnerability.

The specific flaw exists within the Business Data Connectivity Service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the SharePoint application pool identity.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1295
DISCLOSURE TIMELINE
  • 2019-07-03 - Vulnerability reported to vendor
  • 2019-09-10 - Coordinated public release of advisory
CREDIT Markus Wulftange (@mwulftange)
BACK TO ADVISORIES