Security Updates for Microsoft SharePoint Server (Oct 2019)

high Nessus Plugin ID 129731

Synopsis

The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-1070)
- A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross- site scripting attacks on affected systems and run script in the security context of the current user.
These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-1328)

- An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2019-1329)

- An elevation of privilege vulnerability exists in Microsoft SharePoint. An attacker who successfully exploited this vulnerability could attempt to impersonate another user of the SharePoint server.
(CVE-2019-1330)

- A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2019-1331)

Solution

Microsoft has released the following security updates to address this issue:
-KB4462176
-KB4462215
-KB4475608
-KB4484110
-KB4484111
-KB4484122
-KB4484131

See Also

http://www.nessus.org/u?73c5cc63

http://www.nessus.org/u?707ff09a

http://www.nessus.org/u?b9af99b6

http://www.nessus.org/u?dd9d4866

http://www.nessus.org/u?6fc6eac4

http://www.nessus.org/u?b9b7b956

http://www.nessus.org/u?cade65c4

Plugin Details

Severity: High

ID: 129731

File Name: smb_nt_ms19_oct_office_sharepoint.nasl

Version: 1.7

Type: local

Agent: windows

Published: 10/8/2019

Updated: 4/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-1331

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:sharepoint_foundation, cpe:/a:microsoft:sharepoint_server, cpe:/a:microsoft:office

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 10/8/2019

Vulnerability Publication Date: 10/8/2019

Reference Information

CVE: CVE-2019-1070, CVE-2019-1328, CVE-2019-1329, CVE-2019-1330, CVE-2019-1331

IAVA: 2019-A-0359-S

MSFT: MS19-4462176, MS19-4462215, MS19-4475608, MS19-4484110, MS19-4484111, MS19-4484122, MS19-4484131

MSKB: 4462176, 4462215, 4475608, 4484110, 4484111, 4484122, 4484131