Security Updates for Microsoft Sharepoint Server (January 2019)

high Nessus Plugin ID 121044

Synopsis

The Microsoft Sharepoint Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Sharepoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2019-0585)

- An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system.
(CVE-2019-0561)

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-0556, CVE-2019-0557, CVE-2019-0558)

- An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-0562)

Solution

Microsoft has released the following security updates to address this issue:
-KB4461589
-KB4461591
-KB4461596
-KB4461598
-KB4461612
-KB4461624
-KB4461634

See Also

http://www.nessus.org/u?a6d2ab16

http://www.nessus.org/u?e29ca806

http://www.nessus.org/u?d381f3b5

http://www.nessus.org/u?4ecf450e

http://www.nessus.org/u?9c5e0eeb

http://www.nessus.org/u?22a7bc27

http://www.nessus.org/u?1e1b9657

Plugin Details

Severity: High

ID: 121044

File Name: smb_nt_ms19_jan_office_sharepoint.nasl

Version: 1.6

Type: local

Agent: windows

Published: 1/9/2019

Updated: 4/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-0585

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sharepoint_foundation, cpe:/a:microsoft:sharepoint_server, cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 1/8/2019

Vulnerability Publication Date: 1/8/2019

Reference Information

CVE: CVE-2019-0556, CVE-2019-0557, CVE-2019-0558, CVE-2019-0561, CVE-2019-0562, CVE-2019-0585

MSFT: MS19-4461589, MS19-4461591, MS19-4461596, MS19-4461598, MS19-4461612, MS19-4461624

MSKB: 4461589, 4461591, 4461596, 4461598, 4461612, 4461624