Vulnerability Name:

CVE-2019-0594 (CCN-156440)

Assigned:2018-11-26
Published:2019-02-12
Updated:2019-06-10
Summary:A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0604.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-20
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-0594

Source: BID
Type: Third Party Advisory, VDB Entry
106866

Source: XF
Type: UNKNOWN
ms-sharepoint-cve20190594-code-exec(156440)

Source: CCN
Type: Microsoft Security TechCenter - February 2019
Microsoft SharePoint Remote Code Execution Vulnerability

Source: CONFIRM
Type: Patch, Vendor Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0594

Source: CCN
Type: ZDI-19-180
Microsoft SharePoint BDC Import Deserialization of Untrusted Data Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft sharepoint enterprise server 2016
    microsoft sharepoint foundation 2013 sp1
    microsoft sharepoint server 2010 sp2
    microsoft sharepoint server 2019
    microsoft sharepoint server 2010 sp2
    microsoft sharepoint foundation 2013 sp1
    microsoft sharepoint enterprise server 2016
    microsoft sharepoint server 2019