Security Updates for Microsoft SharePoint Server (November 2018)

high Nessus Plugin ID 118925

Synopsis

The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8577)

- A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2018-8539)

- An information disclosure vulnerability exists when Microsoft SharePoint Server improperly discloses its folder structure when rendering specific web pages. An attacker who took advantage of this information disclosure could view the folder path of scripts loaded on the page. To take advantage of the vulnerability, an attacker would require access to the specific SharePoint page affected by this vulnerability. The security update addresses the vulnerability by correcting how scripts are referenced on some SharePoint pages. (CVE-2018-8578)

- An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2018-8568, CVE-2018-8572)

Solution

Microsoft has released the following security updates to address this issue:
-KB4461483
-KB4461501
-KB4461520
-KB4461511
-KB4011190

See Also

http://www.nessus.org/u?725ac5ec

http://www.nessus.org/u?33c3f954

http://www.nessus.org/u?0a740ac2

http://www.nessus.org/u?73b8232d

http://www.nessus.org/u?e6edad44

http://www.nessus.org/u?82371ff4

Plugin Details

Severity: High

ID: 118925

File Name: smb_nt_ms18_nov_office_sharepoint.nasl

Version: 1.6

Type: local

Agent: windows

Published: 11/13/2018

Updated: 4/12/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-8577

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sharepoint_foundation, cpe:/a:microsoft:sharepoint_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 11/13/2018

Vulnerability Publication Date: 11/13/2018

Reference Information

CVE: CVE-2018-8539, CVE-2018-8568, CVE-2018-8572, CVE-2018-8577, CVE-2018-8578

MSFT: MS18-4011190, MS18-4461483, MS18-4461501, MS18-4461511, MS18-4461513, MS18-4461520

MSKB: 4011190, 4461483, 4461501, 4461511, 4461513, 4461520