Security Updates for Microsoft SharePoint Server (September 2019)

high Nessus Plugin ID 128767

Synopsis

The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists in Microsoft SharePoint. An attacker who successfully exploited this vulnerability could attempt to impersonate another user of the SharePoint server.
(CVE-2019-1260)

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-1262)

- A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.
Exploitation of this vulnerability requires that a user access a susceptible API on an affected version of SharePoint with specially-formatted input. The security update addresses the vulnerability by correcting how SharePoint handles deserialization of untrusted data.
(CVE-2019-1295, CVE-2019-1296)

- A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.
Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint. The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages. (CVE-2019-1257)

- A spoofing vulnerability exists in Microsoft SharePoint when it improperly handles requests to authorize applications, resulting in cross-site request forgery (CSRF). (CVE-2019-1259, CVE-2019-1261)

Solution

Microsoft has released the following security updates to address this issue:
-KB4475605
-KB4475596
-KB4484098
-KB4484099
-KB4475590
-KB4475594
-KB4464557

See Also

http://www.nessus.org/u?3c085bce

http://www.nessus.org/u?3ddc5ed7

http://www.nessus.org/u?8c06995e

http://www.nessus.org/u?15708b9a

http://www.nessus.org/u?097ca066

http://www.nessus.org/u?319bb185

http://www.nessus.org/u?c7d7f4dd

Plugin Details

Severity: High

ID: 128767

File Name: smb_nt_ms19_sep_office_sharepoint.nasl

Version: 1.10

Type: local

Agent: windows

Published: 9/13/2019

Updated: 4/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-1261

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-1296

Vulnerability Information

CPE: cpe:/a:microsoft:sharepoint_foundation, cpe:/a:microsoft:sharepoint_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2019

Vulnerability Publication Date: 9/10/2019

Reference Information

CVE: CVE-2019-1257, CVE-2019-1259, CVE-2019-1260, CVE-2019-1261, CVE-2019-1262, CVE-2019-1295, CVE-2019-1296

BID: 108619, 109364

MSFT: MS19-4464557, MS19-4475590, MS19-4475594, MS19-4475596, MS19-4475605, MS19-4484098, MS19-4484099

MSKB: 4464557, 4475590, 4475594, 4475596, 4475605, 4484098, 4484099