Security Updates for Microsoft SharePoint Server (March 2020)

high Nessus Plugin ID 134378

Synopsis

The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.

Description

The Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- This vulnerability is caused when SharePoint Server does not properly sanitize a specially crafted request to an affected SharePoint server. An authenticated attacker could exploit this vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the victim, such as change permissions, delete content, steal sensitive information (such as browser cookies) and inject malicious content in the browser of the victim.
For this vulnerability to be exploited, a user must click a specially crafted URL that takes the user to a targeted SharePoint Web App site. In an email attack scenario, an attacker could exploit the vulnerability by sending an email message containing the specially crafted URL to the user of the targeted Sharepoint Web App site and convincing the user to click the specially crafted URL. (CVE-2020-0795, CVE-2020-0891)

- A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0850, CVE-2020-0892)

- A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the file could then take actions on behalf of the logged-on user with the same permissions as the current user. (CVE-2020-0852)

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests. (CVE-2020-0893, CVE-2020-0894)

Solution

Microsoft has released security updates for Microsoft SharePoint Server.

See Also

http://www.nessus.org/u?eccb4bd2

http://www.nessus.org/u?94f61ecb

http://www.nessus.org/u?b7300d1c

http://www.nessus.org/u?82b4cb48

http://www.nessus.org/u?81543a06

http://www.nessus.org/u?edfa5253

http://www.nessus.org/u?4c5091a1

http://www.nessus.org/u?4448f982

http://www.nessus.org/u?70c88fde

http://www.nessus.org/u?3028f961

Plugin Details

Severity: High

ID: 134378

File Name: smb_nt_ms20_mar_office_sharepoint.nasl

Version: 1.9

Type: local

Agent: windows

Published: 3/10/2020

Updated: 5/18/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-0892

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-0850

Vulnerability Information

CPE: cpe:/a:microsoft:sharepoint_foundation, cpe:/a:microsoft:sharepoint_server

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Ease: No known exploits are available

Patch Publication Date: 3/10/2020

Vulnerability Publication Date: 3/10/2020

Reference Information

CVE: CVE-2020-0795, CVE-2020-0850, CVE-2020-0852, CVE-2020-0891, CVE-2020-0892, CVE-2020-0893, CVE-2020-0894

MSFT: MS20-4475597, MS20-4475606, MS20-4484124, MS20-4484150, MS20-4484197, MS20-4484271, MS20-4484272, MS20-4484275, MS20-4484277, MS20-4484282

MSKB: 4475597, 4475606, 4484124, 4484150, 4484197, 4484271, 4484272, 4484275, 4484277, 4484282