A Vulnerability in Telerik UI for ASP.NET Could Allow for Arbitrary Code Execution

A Vulnerability in Telerik UI for ASP.NET Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2020-015

DATE(S) ISSUED:

02/05/2020

OVERVIEW:

A vulnerability in Telerik UI for ASP.NET could allow for arbitrary code execution. ASP.NET is an open-source server-side web-application framework designed for web development to produce dynamic web pages. Successful exploitation of this vulnerability could allow for remote code execution within the context of a privileged process. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of this vulnerability could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:

A trusted third party has observed this vulnerability being exploited in the wild.

SYSTEMS AFFECTED:

  • Progress Telerik UI for ASP.NET AJAX versions prior to 2020.1.114

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

A vulnerability in Telerik UI for ASP.NET could allow for arbitrary code execution within the context of a privileged process. This issue exists due to a deserialization issue with .NET JavaScriptSerializer through RadAsyncUpload, which can lead to the execution of arbitrary code on the server in the context of the w3wp.exe process.

Successful exploitation of this vulnerability could allow for arbitrary code execution in the context of a privileged process. Depending on the privileges associated with the application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of this vulnerability could have less impact than if it was configured with administrative rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches provided by Telerik to vulnerable systems immediately after appropriate testing.
  • Telerik UI may also be used by other web applications. Ensure other web applications that utilize Telerik UI have also been patched after appropriate testing.
  • Run all software as a non-privileged user (one without administrative rights) to diminish the effects of a successful attack.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: