Microsoft SharePoint Server 2019 build < 16.0.10345.12101 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112345

Synopsis

Microsoft SharePoint Server 2019 build < 16.0.10345.12101 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.

- An information disclosure vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2019 build 16.0.10345.12101 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0949

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0950

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0951

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0952

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0956

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0957

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0958

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0963

Plugin Details

Severity: High

ID: 112345

Type: remote

Published: 4/29/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-0952

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-0952

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 5/16/2019

Vulnerability Publication Date: 5/16/2019

Reference Information

CVE: CVE-2019-0949, CVE-2019-0950, CVE-2019-0951, CVE-2019-0952, CVE-2019-0956, CVE-2019-0957, CVE-2019-0958, CVE-2019-0963

BID: 108215, 108216, 108201, 108203, 108209, 108213, 108198, 108218

CWE: 116, 20, 200, 254, 264, 79

OWASP: 2010-A2, 2010-A4, 2010-A6, 2010-A8, 2013-A3, 2013-A4, 2013-A5, 2013-A7, 2013-A9, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Scripting, Improper Input Handling, Improper Output Handling, Information Leakage, Insufficient Authorization

CAPEC: 10, 101, 104, 108, 109, 110, 116, 120, 13, 135, 136, 14, 153, 169, 17, 182, 209, 22, 224, 23, 230, 231, 24, 250, 261, 267, 28, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 35, 42, 43, 45, 46, 47, 472, 473, 497, 508, 52, 53, 573, 574, 575, 576, 577, 58, 588, 59, 591, 592, 60, 616, 63, 64, 643, 646, 651, 67, 69, 7, 71, 72, 73, 76, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.14.2.5

NIST: sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.2.1, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.7, 3.2-6.5.8