Security Bulletin

Microsoft Security Bulletin MS13-024 - Critical

Vulnerabilities in SharePoint Could Allow Elevation of Privilege (2780176)

Published: March 12, 2013

Version: 1.0

General Information

Executive Summary

This security update resolves four privately reported vulnerabilities in Microsoft SharePoint and Microsoft SharePoint Foundation. The most severe vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL that takes the user to a targeted SharePoint site.

This security update is rated Critical for all supported editions of Microsoft SharePoint Server 2010 and rated Important for all supported editions of Microsoft SharePoint Foundation 2010. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities correcting the way that Microsoft SharePoint Server validates URLs and user input. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. Customers can configure automatic updating to check online for updates from Microsoft Update by using the Microsoft Update service. Customers who have automatic updating enabled and configured to check online for updates from Microsoft Update typically will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates from Microsoft Update and install this update manually. For information about specific configuration options in automatic updating in supported editions of Windows XP and Windows Server 2003, see Microsoft Knowledge Base Article 294871. For information about automatic updating in supported editions of Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2, see Understanding Windows automatic updating.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update at the earliest opportunity using update management software, or by checking for updates using the Microsoft Update service.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Knowledge Base Article

Knowledge Base Article 2780176
File information Yes
SHA1/SHA2 hashes Yes
Known issues Yes

 

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Microsoft Server Software

Software Update Package Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft SharePoint Server
Microsoft SharePoint Server 2010 Service Pack 1 Microsoft SharePoint Server 2010 Service Pack 1[1]  (wasrv) (2553407) Elevation of Privilege Critical None
Microsoft SharePoint Foundation
Microsoft SharePoint Foundation 2010 Service Pack 1  (2687418) Not applicable Elevation of Privilege Important 2687434 in MS12-066

[1]For supported editions of Microsoft SharePoint Server 2010, in addition to the security update package for Microsoft SharePoint 2010 (2553407), customers also need to install the security update for Microsoft SharePoint Foundation 2010 (2687418) to be protected from the vulnerabilities described in this bulletin.

Non-Affected Software

Office and Other Software
Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions)
Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions)
Microsoft SharePoint Server 2013
Microsoft Groove 2007 Service Pack 3
Microsoft Groove Server 2007 Service Pack 3
Microsoft Groove Server 2010 Service Pack 1
Microsoft SharePoint Portal Server 2003 Service Pack 3 (32-bit editions)
Microsoft SharePoint Portal Server 2003 Service Pack 3 (32-bit editions)
Microsoft SharePoint Portal Server 2003 Service Pack 3 (64-bit editions)
Microsoft Windows SharePoint Services 2.0 (32-bit editions)
Microsoft Windows SharePoint Services 2.0 (64-bit editions)
Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit version)
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (32-bit version)
Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit version)
Microsoft Windows SharePoint Services 3.0 Service Pack 3 (64-bit version)
SharePoint Foundation 2013
Microsoft SharePoint Workspace 2010 Service Pack 1 (32-bit editions)
Microsoft SharePoint Workspace 2010 Service Pack 1 (64-bit editions)

Update FAQ

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, see the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, see the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the March bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software Callback Function Vulnerability - CVE-2013-0080 SharePoint XSS Vulnerability - CVE-2013-0083 SharePoint Directory Traversal Vulnerability - CVE-2013-0084 Buffer Overflow Vulnerability - CVE-2013-0085 Aggregate Severity Rating
Microsoft SharePoint Server
Microsoft SharePoint Server 2010 Service Pack 1 ImportantElevation of Privilege CriticalElevation of Privilege ImportantElevation of Privilege ModerateDenial of Service Critical
Microsoft SharePoint Foundation
Microsoft SharePoint Foundation 2010 Service Pack 1 ImportantElevation of Privilege Not applicable ImportantElevation of Privilege ModerateDenial of Service Important

 

Callback Function Vulnerability - CVE-2013-0080

An elevation of privilege exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could allow an attacker, after obtaining sensitive system data, elevate their access to the server.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-0080.

Mitigating Factors

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • In a web-based attack scenario, an attacker could host a website that contains a webpage that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit this vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker's website.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft SharePoint Server does not properly handle properly validate user input.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability?
For this vulnerability to be exploited, an attacker must input a specially crafted URL to a system running an affected version of SharePoint Server.

What systems are primarily at risk from the vulnerability?
Systems that are running an affected version of SharePoint Server are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft SharePoint Server validates user input.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

SharePoint XSS Vulnerability - CVE-2013-0083

An elevation of privilege exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could potentially issue SharePoint commands in the context of an administrative user on the site.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-0083.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft SharePoint Server does not properly handle malicious JavaScript elements contained within a specially crafted site content, allowing the script to be displayed back to the user's browser.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability?
For this vulnerability to be exploited, a user must visit a specially crafted page usually only available to SharePoint administrators.

What systems are primarily at risk from the vulnerability?
Systems where users connect to a SharePoint server, such as workstations or terminal servers, are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft SharePoint Server validates user input.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

SharePoint Directory Traversal Vulnerability - CVE-2013-0084

An elevation of privilege exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could allow an attacker, after obtaining sensitive system data, elevate their access to the server.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-0084.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is an elevation of privilege vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft SharePoint Server does not properly handle properly validate user input.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions and delete content, and inject malicious content in the browser of the victim.

How could an attacker exploit the vulnerability?
For this vulnerability to be exploited, an attacker must input a specially crafted URL to a system running an affected SharePoint Server.

What systems are primarily at risk from the vulnerability?
Systems that are running an affected version of SharePoint Server are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft SharePoint Server validates URLs.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Buffer Overflow Vulnerability - CVE-2013-0085

A denial of service vulnerability exists in Microsoft SharePoint Server. An attacker who successfully exploited this vulnerability could cause the W3WP process on an affected version of SharePoint Server to terminate, causing the SharePoint site, and any other sites running under that process, to become unavailable until the process is restarted.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2013-0085.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

FAQ

What is the scope of the vulnerability?
This is a denial of service vulnerability.

What causes the vulnerability?
The vulnerability is caused when Microsoft SharePoint does not properly handle properly validate user input.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited this vulnerability could cause the W3WP process on an affected version of SharePoint Server to terminate, causing the SharePoint site, and any other sites running under that process, to become unavailable until the process is restarted.

How could an attacker exploit the vulnerability?
For this vulnerability to be exploited, an attacker must enter a specially crafted URL to a system running an affected version of SharePoint.

What systems are primarily at risk from the vulnerability?
Systems that are running an affected version of SharePoint are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft SharePoint Server validates URLs.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Several resources are available to help administrators deploy security updates. 

  • Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates and common security misconfigurations. 
  • Windows Server Update Services (WSUS), Systems Management Server (SMS), and System Center Configuration Manager (SCCM) help administrators distribute security updates. 
  • The Update Compatibility Evaluator components included with Application Compatibility Toolkit aid in streamlining the testing and validation of Windows updates against installed applications. 

For more information about these tools and guidance in deploying security updates across networks, see Security Tools for IT Pros

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

SharePoint Server 2010 (all editions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft SharePoint Server 2010 Service Pack 1:\ wasrv2010-kb2553407-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information See Microsoft Knowledge Base Article 2553407
Registry key verification Not applicable

Microsoft SharePoint Foundation 2010 (all versions)

Reference Table

The following table contains the security update information for this software.

Security update file name For Microsoft SharePoint Foundation 2010 Service Pack 1:\ wss2010-kb2687418-fullfile-x64-glb.exe
Installation switches See Microsoft Knowledge Base Article 912203
Restart requirement In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
Removal information This security update cannot be removed.
File information See Microsoft Knowledge Base Article 2687418
Registry key verification Not applicable

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Emanuel Bronshtein of BugSec for reporting the Callback Function Vulnerability (CVE-2013-0080)
  • Sunil Yadav of INR Labs (Network Intelligence India) for reporting the SharePoint XSS Vulnerability (CVE-2013-0083)
  • Moritz Jodeit of n.runs AG for reporting the SharePoint Directory Traversal Vulnerability (CVE-2013-0084)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please go to the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (March 12, 2013): Bulletin published.

Built at 2014-04-18T13:49:36Z-07:00