Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

Description of the security update for SharePoint Enterprise Server 2016: October 8, 2019


View products that this article applies to.

Summary

This security update resolves a spoofing vulnerability that exists if Microsoft SharePoint Server does not correctly sanitize a specially crafted web request to an affected SharePoint server. To learn more about the vulnerability, see the following security advisories: 

Note To apply this security update, you must have the release version of Microsoft SharePoint Enterprise Server 2016 installed on the computer.

This public update delivers Feature Pack 2 for SharePoint Server 2016. Feature Pack 2 contains the following feature:

  • SharePoint Framework (SPFx)

This public update also delivers all the features that were included in Feature Pack 1 for SharePoint Server 2016, including:

  • Administrative Actions Logging
  • MinRole enhancements
  • SharePoint Custom Tiles
  • Hybrid Auditing (preview)
  • Hybrid Taxonomy
  • OneDrive API for SharePoint on-premises
  • OneDrive for Business modern user experience (available to Software Assurance customers)

The OneDrive for Business modern user experience requires an active Software Assurance contract at the time that the experience is enabled, either by installation of the public update or by manual enablement. If you don't have an active Software Assurance contract at the time of enablement, you must turn off the OneDrive for Business modern user experience.

For more information, see the following Microsoft Docs articles:

↑ Back to the top


Improvements and fixes

This security update contains fixes for the following nonsecurity issues in SharePoint Server 2016:

  • Fixes a problem with the Convert-SPWebApplication cmdlet when the User Principal Name (UPN) is set as an identifier. Now you will be able to move SharePoint authentication to the Active Directory Federation Services (AD FS) Identity Provider by using following command:


    Convert-SPWebApplication -Identity $wa -From CLAIMS-WINDOWS -To CLAIMS-TRUSTED-DEFAULT -TrustedProvider $tp

  • Fixes the issue that affects access to the host-named site collection if one of the sites is deleted and users lose access to other sites for about a day. Now users will be able to access all the sites by running following command in PowerShell even though one of the sites is deleted:
     

    $config = Get-SPSecurityTokenServiceConfig

    $config.WindowsModeIgnoreCache = $true

    $config.Update()

  • Users who have limited permissions on a list or document library but have approve-level permissions on a folder can now approve multiple items or documents in the folder. To complete the approval, you must select the items in the folder and use the Approve/Reject option on the Ribbon.
  • SharePoint patching may copy more folders than are necessary for side-by-side patching. This consumes additional hard drive space. This update fixes the issue by restricting copying to only the folders that are necessary for side-by-side patching.

This security update contains improvements and fixes for the following nonsecurity issues in Project Server 2016:

  • Makes changes to display the new Japanese era name for date format samples in Date Format in Project Web App (PWA) sites.
  • The OwnerId property is now available to update the project owner through a REST call. The type of this property is String, but it accepts only the user's numeric ID.
  • You cannot delete resource calendar exceptions through the client-side object model (CSOM). This issue occurs after you install update 4464594.
  • If the stage status information text contains special characters such as an ampersand (&), workflows fail.
  • When the Schedule Variance Percentage (SVP) or Cost Variance Percentage (CVP) earned value becomes very large, this creates an overflow condition. This causes the client-side object model (CSOM) or REST calls that are made while accessing the project to fail. The SVP and CVP values now have a lower limit of "-100%" and upper limit of "100%."

↑ Back to the top


How to get and install the update

Method 1: Microsoft Update

This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see Windows Update: FAQ.

Method 2: Microsoft Update Catalog

To get the standalone package for this update, go to the Microsoft Update Catalog website.

Method 3: Microsoft Download Center

You can get the standalone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.

↑ Back to the top


More information

Security update deployment information

For deployment information about this update, see security update deployment information: October 8, 2019.

Security update replacement information

This security update replaces previously released security update 4475590.

File hash information

File name SHA1 hash SHA256 hash
sts2016-kb4484111-fullfile-x64-glb.exe E6B7AAD7D9FF4C395B4F58E3546D757B6FFB9F87 5620E408C736F16EB40374FF88084EAF9FD40C68683EFAA2DB1E06B7F4A8D123


File information

Download the list of files that are included in security update 4484111.

↑ Back to the top


How to get help and support for this security update

Help for installing updates: Protect yourself online

Help for protecting your Windows-based computer from viruses and malware: Microsoft Security

Local support according to your country: International Support

↑ Back to the top


Keywords: kbLangAll, kbMustLoc, ATdownload, KbSECVulnerability, KbSECBulletin, kbsurveynew, kbExpertiseInter, kbSecurity, kbfix, kbBug, kbSecReview

↑ Back to the top

Article Info
Article ID : 4484111
Revision : 13
Created on : 10/8/2019
Published on : 10/8/2019
Exists online : False
Views : 135