Multiple vulnerabilities in Microsoft SharePoint Server



Published: 2023-01-10
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-21744
CVE-2023-21742
CVE-2023-21743
CWE-ID CWE-20
CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Microsoft SharePoint Server Subscription Edition
Server applications / Application servers

Microsoft SharePoint Server
Server applications / Application servers

Microsoft SharePoint Foundation
Server applications / Application servers

Microsoft SharePoint Enterprise Server
Server applications / Application servers

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU70957

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-21744

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft SharePoint Server. A remote user can pass specially crafted input to the application and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Foundation: 2013 Service Pack 1

Microsoft SharePoint Enterprise Server: 2013 Service Pack 1 - 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21744


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU70958

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-21742

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Microsoft SharePoint Server. A remote user can pass specially crafted input to the application and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Foundation: 2013 Service Pack 1

Microsoft SharePoint Enterprise Server: 2013 Service Pack 1 - 2016

External links

http://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2023-21742


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security features bypass

EUVDB-ID: #VU70959

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-21743

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to security features bypass in Microsoft SharePoint Server. A remote attacker can bypass authentication and make an anonymous connection.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft SharePoint Server Subscription Edition: All versions

Microsoft SharePoint Server: 2019

Microsoft SharePoint Enterprise Server: 2016

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21743


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###