Microsoft SharePoint Server 2013 build < 15.0.5189.1000 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112327

Synopsis

Microsoft SharePoint Server 2013 build < 15.0.5189.1000 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in Microsoft SharePoint when an attacker uploads a specially crafted file to the SharePoint Server.

- A security feature bypass vulnerability exists when Microsoft SharePoint does not validate URLs.

- An information disclosure vulnerability exists when Microsoft SharePoint improperly discloses the contents of its memory.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2013 build 15.0.5189.1000 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1442

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1443

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1446

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1491

Plugin Details

Severity: High

ID: 112327

Type: remote

Published: 4/29/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-1491

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS Score Source: CVE-2019-1491

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 12/10/2019

Vulnerability Publication Date: 12/10/2019

Reference Information

CVE: CVE-2019-1442, CVE-2019-1443, CVE-2019-1446, CVE-2019-1491

CWE: 20, 200, 346, 434

OWASP: 2010-A4, 2010-A6, 2013-A4, 2013-A5, 2013-A9, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6, 2021-A7

WASC: Application Misconfiguration, Improper Input Handling, Information Leakage

CAPEC: 1, 10, 101, 104, 108, 109, 110, 111, 116, 120, 13, 135, 136, 14, 141, 142, 153, 160, 169, 182, 209, 21, 22, 224, 23, 230, 231, 24, 250, 261, 267, 28, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 384, 385, 386, 387, 388, 42, 43, 45, 46, 47, 472, 473, 497, 508, 510, 52, 53, 573, 574, 575, 576, 577, 588, 59, 60, 616, 63, 64, 643, 646, 651, 67, 7, 71, 72, 73, 75, 76, 78, 79, 8, 80, 81, 83, 85, 88, 89, 9

DISA STIG: APSC-DV-000460, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.10.1, 27001-A.12.6.1, 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SC-6, sp800_53-SI-10, sp800_53-SI-10(5), sp800_53-SI-15

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.5.2, 4.0.2-14.2.1, 4.0.2-14.4.7, 4.0.2-5.1.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.8