Vulnerabilities > CVE-2019-1329 - Cross-site Scripting vulnerability in Microsoft products

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
microsoft
CWE-79
nessus

Summary

An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1330.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS19_OCT_OFFICE_SHAREPOINT.NASL
descriptionThe Microsoft SharePoint Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim
last seen2020-06-01
modified2020-06-02
plugin id129731
published2019-10-08
reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/129731
titleSecurity Updates for Microsoft SharePoint Server (Oct 2019)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from the Microsoft Security Updates API. The text
# itself is copyright (C) Microsoft Corporation.
#
include("compat.inc");

if (description)
{
  script_id(129731);
  script_version("1.4");
  script_cvs_date("Date: 2019/10/31 15:18:52");

  script_cve_id(
    "CVE-2019-1070",
    "CVE-2019-1328",
    "CVE-2019-1329",
    "CVE-2019-1330",
    "CVE-2019-1331"
  );
  script_xref(name:"MSKB", value:"4462176");
  script_xref(name:"MSKB", value:"4462215");
  script_xref(name:"MSKB", value:"4475608");
  script_xref(name:"MSKB", value:"4484111");
  script_xref(name:"MSKB", value:"4484110");
  script_xref(name:"MSKB", value:"4484122");
  script_xref(name:"MSKB", value:"4484131");
  script_xref(name:"MSFT", value:"MS19-4462176");
  script_xref(name:"MSFT", value:"MS19-4462215");
  script_xref(name:"MSFT", value:"MS19-4475608");
  script_xref(name:"MSFT", value:"MS19-4484110");
  script_xref(name:"MSFT", value:"MS19-4484111");
  script_xref(name:"MSFT", value:"MS19-4484122");
  script_xref(name:"MSFT", value:"MS19-4484131");
  script_xref(name:"IAVA", value:"2019-A-0359");

  script_name(english:"Security Updates for Microsoft SharePoint Server (Oct 2019)");
  script_summary(english:"Checks for Microsoft security updates.");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft SharePoint Server installation on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The Microsoft SharePoint Server installation on the remote
host is missing security updates. It is, therefore, affected
by multiple vulnerabilities :

  - A cross-site-scripting (XSS) vulnerability exists when
    Microsoft SharePoint Server does not properly sanitize a
    specially crafted web request to an affected SharePoint
    server. An authenticated attacker could exploit the
    vulnerability by sending a specially crafted request to
    an affected SharePoint server. The attacker who
    successfully exploited the vulnerability could then
    perform cross-site scripting attacks on affected systems
    and run script in the security context of the current
    user. The attacks could allow the attacker to read
    content that the attacker is not authorized to read, use
    the victim's identity to take actions on the SharePoint
    site on behalf of the user, such as change permissions
    and delete content, and inject malicious content in the
    browser of the user. The security update addresses the
    vulnerability by helping to ensure that SharePoint
    Server properly sanitizes web requests. (CVE-2019-1070)
  
  - A spoofing vulnerability exists when Microsoft
    SharePoint Server does not properly sanitize a specially
    crafted web request to an affected SharePoint server. An
    authenticated attacker could exploit the vulnerability
    by sending a specially crafted request to an affected
    SharePoint server. The attacker who successfully
    exploited the vulnerability could then perform cross-
    site scripting attacks on affected systems and run
    script in the security context of the current user.
    These attacks could allow the attacker to read content
    that the attacker is not authorized to read, use the
    victim's identity to take actions on the SharePoint site
    on behalf of the user, such as change permissions and
    delete content, and inject malicious content in the
    browser of the user. The security update addresses the
    vulnerability by helping to ensure that SharePoint
    Server properly sanitizes web requests. (CVE-2019-1328)

  - An elevation of privilege vulnerability exists when
    Microsoft SharePoint Server does not properly sanitize a
    specially crafted web request to an affected SharePoint
    server. An authenticated attacker could exploit the
    vulnerability by sending a specially crafted request to
    an affected SharePoint server. The attacker who
    successfully exploited the vulnerability could then
    perform cross-site scripting attacks on affected systems
    and run script in the security context of the current
    user. These attacks could allow the attacker to read
    content that the attacker is not authorized to read, use
    the victim's identity to take actions on the SharePoint
    site on behalf of the user, such as change permissions
    and delete content, and inject malicious content in the
    browser of the user. The security update addresses the
    vulnerability by helping to ensure that SharePoint
    Server properly sanitizes web requests. (CVE-2019-1329)

  - An elevation of privilege vulnerability exists in
    Microsoft SharePoint. An attacker who successfully
    exploited this vulnerability could attempt to
    impersonate another user of the SharePoint server.
    (CVE-2019-1330)

  - A remote code execution vulnerability exists in
    Microsoft Excel software when the software fails to
    properly handle objects in memory. An attacker who
    successfully exploited the vulnerability could run
    arbitrary code in the context of the current user. If
    the current user is logged on with administrative user
    rights, an attacker could take control of the affected
    system. An attacker could then install programs; view,
    change, or delete data; or create new accounts with full
    user rights.  (CVE-2019-1331)");
  # https://support.microsoft.com/en-us/help/4475608/security-update-for-sharepoint-enterprise-server-2013-october-8-2019
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?73c5cc63");
  # https://support.microsoft.com/en-us/help/4462176/security-update-for-sharepoint-server-2010-october-8-2019
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?707ff09a");
  # https://support.microsoft.com/en-us/help/4484122/security-update-for-sharepoint-foundation-2013-october-8-2019
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b9af99b6");
  # https://support.microsoft.com/en-us/help/4462215/security-update-for-sharepoint-enterprise-server-2013-october-8-2019
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dd9d4866");
  # https://support.microsoft.com/en-us/help/4484111/security-update-for-sharepoint-enterprise-server-2016
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6fc6eac4");
  # https://support.microsoft.com/en-us/help/4484110/security-update-for-sharepoint-server-2019-october-8-2019
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b9b7b956");
  # https://support.microsoft.com/en-us/help/4484131/security-update-for-sharepoint-foundation-2010-october-8-2019
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cade65c4");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released the following security updates to address this issue:  
  -KB4462176
  -KB4462215
  -KB4475608
  -KB4484110
  -KB4484111
  -KB4484122
  -KB4484131");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1331");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/10/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/10/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:office");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_sharepoint_installed.nbin", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include('smb_func.inc');
include('smb_hotfixes.inc');
include('smb_hotfixes_fcheck.inc');
include('smb_reg_query.inc');
include('misc_func.inc');
include('install_func.inc');
include('lists.inc');

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = 'MS19-10';

kbs = make_list(
'4484131', # 2010 Foundation
'4462176', # 2010
'4484122', # 2013 Foundation
'4475608', # 2013 Foundation
'4462215', # 2013 Server
'4484111', # 2016 Server
'4484110' # 2019 Server
);

if (get_kb_item('Host/patch_management_checks'))
  hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit('SMB/Registry/Enumerated', exit_code:1);

# Get path information for Windows.
windir = hotfix_get_systemroot();
if (isnull(windir)) exit(1, 'Failed to determine the location of %windir%.');

registry_init();

vuln = FALSE;
port = kb_smb_transport();

install = get_single_install(app_name:'Microsoft SharePoint Server');

# direct reference lookup of product...
kb_checks =
{
  '2010':
  # direct reference lookup of SP...
  { '2':
     {'Server':
      [{
        'kb': '4462176',
        'path': install['path'],
        'append':'bin',
        'file':'xlsrv.dll',
        'version':'14.0.7239.5000',
        'min_version':'14.0.0.0',
        'product_name':'Microsoft SharePoint Enterprise Server 2010 SP2'
      }],
    # direct reference lookup of edition...
    'Foundation':
      [{
        'kb': '4484131',
        'path': hotfix_get_commonfilesdir(),
        'append':'microsoft shared\\web server extensions\\14\\bin', 
        'file':'onetutil.dll',  
        'version':'14.0.7237.5000',   
        'version':'14.0.7239.5000',
        'min_version':'14.0.0.0',
        'product_name':'Microsoft SharePoint Foundation Server 2010 SP2'
      }]
    }
  },
  '2013':
  # direct reference lookup of SP...
  { '1':
    # direct reference lookup of edition...
    {'Server':
      [{
        'kb': '4462215',
        'path': install['path'],
        'append':'bin',
        'file':'xlsrv.dll',
        'version':'15.0.5179.1000',
        'min_version':'15.0.0.0',
        'product_name':'Microsoft SharePoint Enterprise Server 2013 SP1'
      },
      {
        'kb': '4475608',
        'path': install['path'],
        'append':'transformapps',
        'file':'docxpageconverter.exe',
        'version':'15.0.5179.1000',
        'min_version':'15.0.0.0',
        'product_name':'Microsoft SharePoint Enterprise Server 2013 SP1'
      }],
    'Foundation':
      [{
        'kb': '4484122',
        'path': hotfix_get_commonfilesdir(),
        'append':'microsoft shared\\web server extensions\\15\\bin',
        'file':'csisrv.dll',
        'version':'15.0.5111.1000',
        'min_version':'15.0.0.0',
        'product_name':'Microsoft SharePoint Foundation Server 2013 SP1'
      }]
    }
  },
  '2016':
  # direct reference lookup of SP...
  { '0':
    # direct reference lookup of edition...
    {'Server':
      [{
        'kb': '4484111',
        'path': install['path'],
        'append':'webservices\\conversionservices',
        'file':'msoserver.dll',
        'version':'16.0.4912.1000',
        'min_version':'16.0.0.0',
        'product_name':'Microsoft SharePoint Enterprise Server 2016'
      }]
    }
  },
  '2019':
  # direct reference lookup of SP...
  { '0':
    # direct reference lookup of edition...
    {'Server':
      [{
        'kb': '4484110',
        'path': install['path'],
        'append':'bin',
        'file':'microsoft.sharepoint.publishing.dll',
        'version':'16.0.10351.20000',
        'min_version':'16.0.10000.0',
        'product_name':'Microsoft SharePoint Server 2019'
      }]
    }
  }
};

# get the specific product / path 
param_list = kb_checks[install['Product']][install['SP']][install['Edition']];

# audit if not affected
if(isnull(param_list)) audit(AUDIT_INST_VER_NOT_VULN, "Microsoft SharePoint Server");

vuln = FALSE;
xss = FALSE;
# grab the path otherwise
foreach check (param_list)
{
  path = hotfix_append_path(path:check['path'], value:check['append']);
  are_we_vuln = hotfix_check_fversion(file:check['file'], version:check['version'], path:path, kb:check['kb'], product:check['product_name']);
  if (are_we_vuln == HCF_OLDER)
  {
    if (check['kb'] != '4484122' ) xss = TRUE;
    vuln = TRUE;
  }
}

if (vuln == TRUE)
{
  replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  if (xss) replace_kb_item(name:'www/'+port+'/XSS', value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}