Advisory Details

June 16th, 2023

(Pwn2Own) Microsoft SharePoint ValidateTokenIssuer Improper Verification of Cryptographic Signature Authentication Bypass Vulnerability

ZDI-23-882
ZDI-CAN-20716

CVE ID CVE-2023-29357
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS SharePoint
VULNERABILITY DETAILS

This vulnerability allows remote attackers to bypass authentication on affected installations of Microsoft SharePoint. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the ValidateTokenIssuer method. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to bypass authentication on the system.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29357
DISCLOSURE TIMELINE
  • 2023-03-30 - Vulnerability reported to vendor
  • 2023-06-16 - Coordinated public release of advisory
CREDIT Nguyễn Tiến Giang (@testanull) of STAR Labs SG Pte. Ltd.
BACK TO ADVISORIES