While CVE-2022-34700 got much attention recently, CVE-2022-35805, another severe vulnerability involving Microsoft Dynamics CRM (on-premises), poses a serious threat. In this long read, we will share details about this sophisticated vulnerability that allows Remote Code Execution (RCE), impacting businesses employing Microsoft Dynamics CRM systems.

CVE-2022-35805: Overview

CVE-2022-35805, also known as Microsoft Dynamics CRM (on-premises) RCE vulnerability, involves a severe security flaw affecting the on-premises version of Microsoft Dynamics CRM. This vulnerability allows attackers remote access to execute arbitrary code, potentially compromising the target organization's operation and sensitive data. This CVE ID is distinct from CVE-2022-34700.

Official References

- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35805
- National Vulnerability Database (NVD): https://nvd.nist.gov/vuln/detail/CVE-2022-35805
- Microsoft Security Update Guide: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-35805

Vulnerability Discovery

The discovery of CVE-2022-35805 was an outcome of an intensive study on Microsoft Dynamics CRM platforms. Researchers noticed inadequate input validation on specific parts of the application, making it possible for malicious users to submit crafted input and escalate their access.

Exploit Details

The vulnerability allows a successful attacker to remotely execute code via a crafted HTTP request. Attackers will need to target an authenticated user, making it necessary to use social engineering tactics or perform chained attacks to compromise a user's credentials. To exploit this vulnerability, attackers must inject specially crafted data to manipulate the application into executing arbitrary commands.

An example of a crafted payload would look like this

POST /target_CRM_web_portal HTTP/1.1
Host: target.example.com
Content-Length: [length]
Content-Type: application/x-www-form-urlencoded

data=<crafted_payload>

An attacker could use a payload that breaks the expected input structure, allowing them to insert malicious code into the target application. This code execution could lead to a full system compromise if the attacker's payloads are designed for this purpose.

Mitigation

Microsoft has already issued an update addressing the issue, and it is highly recommended that all Microsoft Dynamics CRM clients immediately apply this security patch. For more information, please visit the Microsoft Security Update Guide. Additionally, organizations should adopt a proactive security approach, training its users in identifying potential social engineering attempts.

Conclusion

Understanding and addressing CVE-2022-35805 is crucial for any organization using Microsoft Dynamics CRM (on-premises) systems. Patching the vulnerability, training users to identify social engineering attempts, and conducting regular security assessments will significantly minimize the impact of this and similar vulnerabilities.

Stay tuned for more exclusive content regarding cybersecurity vulnerabilities, mitigation strategies, and updates on the latest threats affecting businesses around the globe.

Timeline

Published on: 09/13/2022 19:15:00 UTC
Last modified on: 09/16/2022 17:29:00 UTC