Microsoft SharePoint Server 2016 < 16.0.5017.1001 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112443

Synopsis

Microsoft SharePoint Server 2016 < 16.0.5017.1001 Multiple Vulnerabilities

Description

According to its self-reported version number, the Microsoft SharePoint application running on the remote host is affected by multiple vulnerabilities :

- An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted authentication request to an affected SharePoint server.

- A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server.

- An open redirect vulnerability exists in Microsoft SharePoint that could lead to spoofing.

- A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.

- An elevation of privilege vulnerability exists in Microsoft SharePoint.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft SharePoint Server 2016 build 16.0.5017.1001 or later.

See Also

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1148

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1177

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1178

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1181

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1183

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1289

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1295

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1297

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1298

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1318

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1320

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1323

Plugin Details

Severity: High

ID: 112443

Type: remote

Published: 6/25/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1178

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-1178

Vulnerability Information

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2020

Vulnerability Publication Date: 6/9/2020

Reference Information

CVE: CVE-2020-1148, CVE-2020-1177, CVE-2020-1178, CVE-2020-1181, CVE-2020-1183, CVE-2020-1289, CVE-2020-1295, CVE-2020-1297, CVE-2020-1298, CVE-2020-1318, CVE-2020-1320, CVE-2020-1323

CWE: 20, 269, 601, 79

OWASP: 2010-A10, 2010-A2, 2010-A4, 2013-A10, 2013-A3, 2013-A4, 2013-A9, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6

WASC: Cross-Site Scripting, Improper Input Handling, Insufficient Authorization, URL Redirector Abuse

CAPEC: 10, 101, 104, 108, 109, 110, 120, 122, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 233, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 52, 53, 58, 588, 591, 592, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000500, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.1.5, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.7, 3.2-6.5.8