Vulnerabilities > CVE-2008-4032 - Improper Authentication vulnerability in Microsoft Office Sharepoint Server and Search Server

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
microsoft
CWE-287
nessus

Summary

Microsoft Office SharePoint Server 2007 Gold and SP1 and Microsoft Search Server 2008 do not properly perform authentication and authorization for administrative functions, which allows remote attackers to cause a denial of service (server load), obtain sensitive information, and "create scripts that would run in the context of the site" via requests to administrative URIs, aka "Access Control Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
6

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Msbulletin

bulletin_idMS08-077
bulletin_url
date2008-12-09T00:00:00
impactElevation of Privilege
knowledgebase_id957175
knowledgebase_url
severityImportant
titleVulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS08-077.NASL
descriptionThe remote host is running a version of SharePoint Server 2007 that has a privilege elevation vulnerability in the SharePoint site. An attacker may use this to execute scripts in the context of the SharePoint site.
last seen2020-06-01
modified2020-06-02
plugin id35076
published2008-12-10
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/35076
titleMS08-077: Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
 script_id(35076);
 script_version("1.31");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2008-4032");
 script_bugtraq_id(32638);
 script_xref(name:"MSFT", value:"MS08-077");
 script_xref(name:"MSKB", value:"956716");
 script_xref(name:"IAVB", value:"2008-B-0082");

 script_name(english:"MS08-077: Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175)");
 script_summary(english:"Determines the version of SharePoint");

 script_set_attribute(attribute:"synopsis", value:"A user can elevate his privileges through SharePoint.");
 script_set_attribute(attribute:"description", value:
"The remote host is running a version of SharePoint Server 2007 that
has a privilege elevation vulnerability in the SharePoint site.

An attacker may use this to execute scripts in the context of the
SharePoint site.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-077");
 script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for SharePoint Server 2007.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"false");
 script_cwe_id(287);

 script_set_attribute(attribute:"vuln_publication_date", value:"2008/12/09");
 script_set_attribute(attribute:"patch_publication_date", value:"2008/12/09");
 script_set_attribute(attribute:"plugin_publication_date", value:"2008/12/10");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint_server");
 script_set_attribute(attribute:"stig_severity", value:"I");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");

 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}


include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

if (!get_kb_item("SMB/Registry/Enumerated")) exit(0, "KB 'SMB/Registry/Enumerated' not set to TRUE.");


port    =  kb_smb_transport();
login   =  kb_smb_login();
pass    =  kb_smb_password();
domain  =  kb_smb_domain();


if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");

rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, "IPC$");
}


# Connect to remote registry.
hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
if (isnull(hklm))
{
  NetUseDel();
  audit(AUDIT_REG_FAIL);
}

path = NULL;

# Determine where it's installed.

key = "SOFTWARE\Microsoft\Shared Tools\Web Server Extensions\12.0";
key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);

if (!isnull(key_h))
{
 value = RegQueryValue(handle:key_h, item:"Location");
 if (!isnull(value))
   path = value[1];

 RegCloseKey(handle:key_h);
}

RegCloseKey(handle:hklm);
NetUseDel (close:FALSE);

if (!path)
{
 NetUseDel();
 exit(0);
}

# this file should be included with SharePoint Server 2007, but not
# SharePoint Services (which is not affected)
path += '\\ISAPI\\Microsoft.SharePoint.Publishing.dll';



get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS08-077';
kbs = make_list("956716");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:path);
dll =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1", string:path);

r = NetUseAdd(share:share);
if ( r != 1 )
{
 NetUseDel();
 audit(AUDIT_SHARE_FAIL, share);
}

handle = CreateFile (file:dll, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_NORMAL, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);

if ( ! isnull(handle) )
{
 v = GetFileVersion(handle:handle);
 CloseFile(handle:handle);
 if ( ! isnull(v) )
 {
  fix = '12.0.6331.5000';
  if (v[0] == 12 && ver_compare(ver:v, fix:fix) == -1)
 {
   info =
     'Product           : Sharepoint Server 2007\n' +
     'Path              : ' + path + '\n' +
     'Installed version : ' + join(v, sep:'.') + '\n' +
     'Fix               : ' + fix + '\n';
   set_kb_item(name:"SMB/Missing/MS08-077", value:TRUE);

   kb       = '956716';
   hotfix_add_report(info, bulletin:bulletin, kb:kb);
   hotfix_security_warning();
 }
 }
}


NetUseDel();

Oval

accepted2011-12-05T04:00:31.168-05:00
classvulnerability
contributors
  • nameSudhir Gandhe
    organizationSecure Elements, Inc.
  • namePradeep R B
    organizationSecPod Technologies
definition_extensions
  • commentMicrosoft Office SharePoint Server 2007 is installed.
    ovaloval:org.mitre.oval:def:2313
  • commentMicrosoft Search Server 2008 is installed
    ovaloval:org.mitre.oval:def:14104
descriptionMicrosoft Office SharePoint Server 2007 Gold and SP1 and Microsoft Search Server 2008 do not properly perform authentication and authorization for administrative functions, which allows remote attackers to cause a denial of service (server load), obtain sensitive information, and "create scripts that would run in the context of the site" via requests to administrative URIs, aka "Access Control Vulnerability."
familywindows
idoval:org.mitre.oval:def:5774
statusaccepted
submitted2008-12-10T10:44:00
titleAccess Control Vulnerability
version7

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 32638 CVE(CAN) ID: CVE-2008-4032 SharePoint Server是一个服务器功能集成套件,提供全面的内容管理和企业搜索,加速共享业务流程并简化跨界限信息共享。 SharePoint Server没有正确地限制对应用的管理部分的访问,远程攻击者可以通过Web浏览器直接访问有漏洞的管理功能绕过某些安全限制,获得权限提升。成功攻击可能会导致拒绝服务或信息泄露 Microsoft Office SharePoint Server 2008 Microsoft Office SharePoint Server 2007 SP1 Microsoft Office SharePoint Server 2007 临时解决方法: * 使用防火墙阻止恶意HTTP请求 配置防火墙以阻止对URL中含有mode=ssp但不含/ssp/admin/_layouts的SharePoint站点的所有HTTP请求。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS08-077)以及相应补丁: MS08-077:Vulnerability in Microsoft Office SharePoint Server Could Cause Elevation of Privilege (957175) 链接:<a href=http://www.microsoft.com/technet/security/Bulletin/ms08-077.mspx?pf=true target=_blank>http://www.microsoft.com/technet/security/Bulletin/ms08-077.mspx?pf=true</a>
idSSV:4557
last seen2017-11-19
modified2008-12-11
published2008-12-11
reporterRoot
titleMicrosoft Office SharePoint Server管理权限提升漏洞(MS08-077)