Security Updates for Microsoft Sharepoint Server (February 2019)

critical Nessus Plugin ID 122155

Synopsis

The Microsoft Sharepoint Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft Sharepoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-0668)

- A spoofing vulnerability exists in Microsoft SharePoint when the application does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot the chain an attach with other vulnerabilities in web services. (CVE-2019-0670)

- A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.
Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected versions of SharePoint. The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages. (CVE-2019-0594, CVE-2019-0604)

Solution

Microsoft has released the following security updates to address this issue:
-KB4462155
-KB4462143
-KB4461630
-KB4462139
-KB4462171

See Also

http://www.nessus.org/u?71efd273

http://www.nessus.org/u?31759012

http://www.nessus.org/u?126ab229

http://www.nessus.org/u?08e6d248

http://www.nessus.org/u?329d679a

Plugin Details

Severity: Critical

ID: 122155

File Name: smb_nt_ms19_feb_office_sharepoint.nasl

Version: 1.10

Type: local

Agent: windows

Published: 2/14/2019

Updated: 4/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-0604

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sharepoint_foundation, cpe:/a:microsoft:sharepoint_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/12/2019

Vulnerability Publication Date: 2/12/2019

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2019-0594, CVE-2019-0604, CVE-2019-0668, CVE-2019-0670

BID: 106866, 106894, 106900, 106914

MSFT: MS19-4461630, MS19-4462139, MS19-4462143, MS19-4462155, MS19-4462171

MSKB: 4461630, 4462139, 4462143, 4462155, 4462171