Microsoft SharePoint Server 2019 < 16.0.10369.20000 多個弱點

high Web App Scanning Plugin ID 112731

概要

Microsoft SharePoint Server 2019 < 16.0.10369.20000 多個弱點

說明

根據應用程式自我報告的版本號,遠端主機上執行的 Microsoft SharePoint 應用程式會受到多個弱點影響。

請注意,掃描程式並未測試這些問題,而是僅依據應用程式自我報告的版本號碼做出判斷。

解決方案

升級至 Microsoft SharePoint Server 2019 build 16.0.10369.20000 或更新版本。

另請參閱

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17089

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17115

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17118

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17120

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17121

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17122

Plugin 詳細資訊

嚴重性: High

ID: 112731

類型: remote

已發布: 2021/4/1

已更新: 2024/1/19

掃描範本: api, basic, full, pci, scan

風險資訊

VPR

風險因素: High

分數: 8.9

CVSS v2

風險因素: Critical

基本分數: 10

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2020-17118

CVSS v3

風險因素: High

基本分數: 8.8

媒介: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS 評分資料來源: CVE-2020-17121

弱點資訊

CPE: cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:*:*:*:*

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2020/12/10

弱點發布日期: 2020/12/10

參考資訊

CVE: CVE-2020-17089, CVE-2020-17115, CVE-2020-17118, CVE-2020-17120, CVE-2020-17121, CVE-2020-17122

CWE: 20, 269

OWASP: 2010-A4, 2013-A4, 2013-A9, 2017-A5, 2017-A9, 2021-A3, 2021-A4, 2021-A6

WASC: Improper Input Handling, Insufficient Authorization

CAPEC: 10, 101, 104, 108, 109, 110, 120, 122, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 233, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 52, 53, 58, 588, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.8