Microsoft SharePoint Server up to 2013 W3WP Process input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Microsoft SharePoint Server up to 2013 (Groupware Software). It has been rated as critical. Affected by this issue is some unknown functionality of the component W3WP Process. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is availability. CVE summarizes:

Microsoft SharePoint Portal Server 2003 SP3 and SharePoint Server 2007 SP3, 2010 SP1 and SP2, and 2013 do not properly process unassigned workflows, which allows remote attackers to cause a denial of service (W3WP process hang) via a crafted URL, aka "SharePoint Denial of Service Vulnerability."

The weakness was published 09/10/2013 by Mateusz Jurczyk with Google Security Team as MS13-067 as confirmed bulletin (Microsoft Technet). The advisory is available at technet.microsoft.com. The public release has been coordinated with the vendor. This vulnerability is handled as CVE-2013-0081 since 11/27/2012. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 69827 (MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 110217 (Microsoft SharePoint Server Remote Code Execution Vulnerabilities (MS13-067)).

Applying the patch MS13-067 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13163.

The vulnerability is also documented in the vulnerability database at Tenable (69827).

Affected

  • SharePoint Foundation 2010 SP1/SP2
  • SharePoint Server 2013 SP0
  • SharePoint Services 2.0 SP0
  • SharePoint Services 3.0 SP3
  • SharePoint Portal Server 2007 SP3
  • SharePoint Foundation 2013 SP0
  • SharePoint Portal Server 2003 SP3ยง

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69827
Nessus Name: MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS13-067
TippingPoint: 🔍

McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

11/27/2012 🔍
09/10/2013 +287 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/10/2013 +0 days 🔍
09/11/2013 +1 days 🔍
09/11/2013 +0 days 🔍
09/12/2013 +1 days 🔍
05/24/2021 +2811 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS13-067
Researcher: Mateusz Jurczyk
Organization: Google Security Team
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2013-0081 (🔍)
OVAL: 🔍
IAVM: 🔍

Vulnerability Center: 41417 - [MS13-067] Microsoft SharePoint Server Remote DoS Vulnerability - CVE-2013-0081, Medium
SecurityFocus: 62165 - Microsoft Word CVE-2013-3847 Remote Memory Corruption Vulnerability
Secunia: 54741 - Microsoft SharePoint Multiple Vulnerabilities, Highly Critical
OSVDB: 97119

Entryinfo

Created: 09/12/2013 18:45
Updated: 05/24/2021 14:56
Changes: 09/12/2013 18:45 (85), 05/10/2017 22:02 (5), 05/24/2021 14:56 (4)
Complete: 🔍
Committer:
Cache ID: 3:227:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!