Vulnerabilities > CVE-2010-3243 - Cross-site Scripting vulnerability in Microsoft products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Msbulletin

  • bulletin_idMS10-072
    bulletin_url
    date2010-10-12T00:00:00
    impactInformation Disclosure
    knowledgebase_id2412048
    knowledgebase_url
    severityImportant
    titleVulnerabilities in SafeHTML Could Allow Information Disclosure
  • bulletin_idMS10-071
    bulletin_url
    date2010-10-12T00:00:00
    impactRemote Code Execution
    knowledgebase_id2360131
    knowledgebase_url
    severityCritical
    titleCumulative Security Update for Internet Explorer

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS10-071.NASL
    descriptionThe remote host is missing IE Security Update 2360131. The remote version of IE is affected by several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id49948
    published2010-10-13
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49948
    titleMS10-071: Cumulative Security Update for Internet Explorer (2360131)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49948);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:30");
    
      script_cve_id(
        "CVE-2010-0808",
        "CVE-2010-3243",
        "CVE-2010-3324",
        "CVE-2010-3325",
        "CVE-2010-3326",
        "CVE-2010-3327",
        "CVE-2010-3328",
        "CVE-2010-3329",
        "CVE-2010-3330",
        "CVE-2010-3331"
      );
      script_bugtraq_id(
        42993,
        42467,
        43695,
        43696,
        43703,
        43704,
        43705,
        43706,
        43707,
        43709
      );
      script_xref(name:"MSFT", value:"MS10-071");
      script_xref(name:"MSKB", value:"2360131");
    
      script_name(english:"MS10-071: Cumulative Security Update for Internet Explorer (2360131)");
      script_summary(english:"Checks version of Mshtml.dll");
    
      script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host through a web
    browser.");
    
      script_set_attribute(attribute:"description", value:
    "The remote host is missing IE Security Update 2360131.
    
    The remote version of IE is affected by several vulnerabilities that
    may allow an attacker to execute arbitrary code on the remote host.");
    
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-071");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for XP, 2003, Vista, 2008, 7,
    and 2008 R2.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS10-071';
    kbs = make_list("2360131");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'1,2', win7:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    rootfile = hotfix_get_systemroot();
    if (!rootfile) exit(1, "Failed to get the system root.");
    
    share = hotfix_path2share(path:rootfile);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    kb = "2360131";
    if (
      # Windows 7 and Windows Server 2008 R2
      #
      # - Internet Explorer 8
      hotfix_is_vulnerable(os:"6.1",       file:"Mshtml.dll", version:"8.0.7600.20795", min_version:"8.0.7600.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.1",       file:"Mshtml.dll", version:"8.0.7600.16671", min_version:"8.0.7600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      # Vista / Windows 2008
      #
      # - Internet Explorer 8
      hotfix_is_vulnerable(os:"6.0",       file:"Mshtml.dll", version:"8.0.6001.23067", min_version:"8.0.6001.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0",       file:"Mshtml.dll", version:"8.0.6001.18975", min_version:"8.0.6001.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      # - Internet Explorer 7
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"Mshtml.dll", version:"7.0.6002.22477", min_version:"7.0.6002.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"Mshtml.dll", version:"7.0.6002.18304", min_version:"7.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0", sp:1, file:"Mshtml.dll", version:"7.0.6001.22753", min_version:"7.0.6001.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0", sp:1, file:"Mshtml.dll", version:"7.0.6001.18522", min_version:"7.0.6001.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      # Windows 2003 / XP 64-bit
      #
      # - Internet Explorer 8
      hotfix_is_vulnerable(os:"5.2", sp:2, file:"Mshtml.dll", version:"8.0.6001.18972", min_version:"8.0.0.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
      # - Internet Explorer 7
      hotfix_is_vulnerable(os:"5.2", sp:2, file:"Mshtml.dll", version:"7.0.6000.17091", min_version:"7.0.0.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
      # - Internet Explorer 6
      hotfix_is_vulnerable(os:"5.2", sp:2, file:"Mshtml.dll", version:"6.0.3790.4772",  min_version:"6.0.0.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      # Windows XP x86
      #
      # - Internet Explorer 8
      hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mshtml.dll", version:"8.0.6001.18972", min_version:"8.0.0.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
      # - Internet Explorer 7
      hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mshtml.dll", version:"7.0.6000.17091", min_version:"7.0.0.0", dir:"\system32", bulletin:bulletin, kb:kb) ||
      # - Internet Explorer 6
      hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mshtml.dll", version:"6.0.2900.6036",  min_version:"6.0.2900.0", dir:"\system32", bulletin:bulletin, kb:kb)
      )
    {
      set_kb_item(name:"SMB/Missing/MS10-071", value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyCGI abuses : XSS
    NASL idSAFEHTML_MS10_072.NASL
    descriptionThe version of SharePoint Services, SharePoint Server installed on the remote host has multiple cross-site scripting vulnerabilities. A remote attacker could exploit them by tricking a user into making a malicious request, resulting in arbitrary script code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id49999
    published2010-10-18
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49999
    titleMS10-072: Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048) (remote check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49999);
      script_version("1.25");
      script_cvs_date("Date: 2018/11/15 20:50:20");
    
      script_cve_id("CVE-2010-3243", "CVE-2010-3324");
      script_bugtraq_id(42467, 43703);
      script_xref(name:"MSFT", value:"MS10-072");
      script_xref(name:"MSKB", value:"2345212");
      script_xref(name:"MSKB", value:"2345304");
      script_xref(name:"MSKB", value:"2345322");
      script_xref(name:"MSKB", value:"2346298");
      script_xref(name:"MSKB", value:"2346411");
    
      script_name(english:"MS10-072: Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048) (remote check)");
      script_summary(english:"SharePoint Services anonymous web banner check");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is affected by multiple cross-site scripting
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of SharePoint Services, SharePoint Server installed on
    the remote host has multiple cross-site scripting vulnerabilities.
    
    A remote attacker could exploit them by tricking a user into making a
    malicious request, resulting in arbitrary script code execution."
      );
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-072");
      script_set_attribute(
        attribute:"solution",
        value:
    "Microsoft has released a set of patches for SharePoint Services 3.0 and
    SharePoint Server 2007."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2010/Aug/178");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint_services");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint_foundation");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:sharepoint_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_require_ports("Services/www", 80);
      script_dependencies("http_version.nasl", "sharepoint_detect.nasl");
      script_require_keys("www/ASP", "www/sharepoint");
      script_exclude_keys("Settings/disable_cgi_scanning");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    if ( get_kb_item("SMB/dont_send_in_cleartext") ) exit(0);
    
    port = get_http_port(default:80, asp:TRUE);
    sharepoint = get_install_from_kb(appname:'sharepoint', port:port, exit_on_fail:TRUE);
    
    url =  sharepoint['dir'] + "/default.aspx";
    
    res = http_send_recv3(
      method:'GET',
      item:url,
      port:port,
      username:kb_smb_login(),
      password:kb_smb_password(),
      exit_on_fail:TRUE
    );
    
    # When running SharePoint Services 3.0, the HTTP header version does not get updated
    # on all ports. We'll only do the version check on the service where it is updated
    if ('Home - Central Administration' >!< res[2])
      exit(1, 'Unable to compare version from port '+port);
    
    version = eregmatch(pattern:"MicrosoftSharePointTeamServices: ([0-9\.]+)", string:res[1]);
    if (isnull(version))
    {
      exit(1, "MicrosoftSharePointTeamServices not found on port " + port + ".");
    }
    
    build = eregmatch(pattern:"([0-9]+)\.[0-9]+\.[0-9]+\.([0-9]+)", string:version[1]);
    if (isnull(build))
    {
      exit(1, "Cannot extract the version from "+ version[1]+" for the SharePoint Server listening on port "+port+".");
    }
    
    if (int(build[1]) == 12 && int(build[2]) >= 6421 && int(build[2]) < 6545)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Installed version : ' + version[1] +
                 '\n  Fixed version     : 12.0.0.6545\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      exit(0);
    }
    else exit(0, 'SharePoint Server v' + version[1] + ' is listening on port ' + port + ' and is not affected.');
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS10-072.NASL
    descriptionThe versions of SharePoint Services, SharePoint Server, Groove, or Office Web Apps installed on the remote host have multiple cross-site scripting vulnerabilities. A remote attacker could exploit them by tricking a user into making a malicious request, resulting in arbitrary script code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id49949
    published2010-10-13
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49949
    titleMS10-072: Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(49949);
      script_version("1.28");
      script_cvs_date("Date: 2018/11/15 20:50:30");
    
      script_cve_id("CVE-2010-3243", "CVE-2010-3324");
      script_bugtraq_id(42467, 43703);
      script_xref(name:"MSFT", value:"MS10-072");
      script_xref(name:"MSKB", value:"2345212");
      script_xref(name:"MSKB", value:"2345304");
      script_xref(name:"MSKB", value:"2345322");
      script_xref(name:"MSKB", value:"2346298");
      script_xref(name:"MSKB", value:"2346411");
    
      script_name(english:"MS10-072: Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048)");
      script_summary(english:"Checks SharePoint / Groove / Office Web Apps version");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is affected by multiple cross-site scripting
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The versions of SharePoint Services, SharePoint Server, Groove, or
    Office Web Apps installed on the remote host have multiple cross-site
    scripting vulnerabilities.
    
    A remote attacker could exploit them by tricking a user into making a
    malicious request, resulting in arbitrary script code execution.");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2010/Aug/178");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-072");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for SharePoint Services 3.0,
    SharePoint Foundation 2010, SharePoint Server 2007, Groove Server
    2010, and Office Web Apps.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "groove_server_installed.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS10-072';
    kbs = make_list("2345212", "2345304", "2345322", "2346298", "2346411");
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);
    
    
    get_kb_item_or_exit("SMB/WindowsVersion");
    
    
    port    =  kb_smb_transport();
    login   =  kb_smb_login();
    pass    =  kb_smb_password();
    domain  =  kb_smb_domain();
    
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");
    
    rc = NetUseAdd(login:login, password:pass, domain:domain, share:"IPC$");
    if (rc != 1)
    {
      NetUseDel();
      audit(AUDIT_SHARE_FAIL, "IPC$");
    }
    
    
    # Connect to remote registry.
    hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
    if (isnull(hklm))
    {
      NetUseDel();
      audit(AUDIT_REG_FAIL);
    }
    
    # Determine where it's installed.
    sharepoint_path = NULL;
    owa_path = NULL;
    
    key = "SOFTWARE\Microsoft\Shared Tools\Web Server Extensions\12.0";
    key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
    
    if (!isnull(key_h))
    {
     value = RegQueryValue(handle:key_h, item:"Location");
     if (!isnull(value))
       sharepoint_path = value[1];
    
     RegCloseKey(handle:key_h);
    }
    
    # Check SharePoint 2010 if 2007 wasn't detected
    if (isnull(sharepoint_path))
    {
      key = "SOFTWARE\Microsoft\Shared Tools\Web Server Extensions\14.0";
      key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
    
      if (!isnull(key_h))
      {
        value = RegQueryValue(handle:key_h, item:"Location");
        if (!isnull(value))
          sharepoint_path = value[1];
    
        RegCloseKey(handle:key_h);
      }
    }
    
    # Check Office Web Apps
    key = "SOFTWARE\Microsoft\Office Server\14.0";
    key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
    if (!isnull(key_h))
    {
     value = RegQueryValue(handle:key_h, item:"InstallPath");
     if (!isnull(value))
       owa_path = value[1];
    
     RegCloseKey(handle:key_h);
    }
    
    RegCloseKey(handle:hklm);
    NetUseDel (close:FALSE);
    
    sharepointserver_exe = NULL;
    
    kb = '';
    if (sharepoint_path)
    {
      sharepointserver_exe = sharepoint_path + '\\Microsoft.Office.Server.Conversions.Launcher.exe';
      share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:sharepoint_path);
      dll =  ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\BIN\Mssph.dll", string:sharepoint_path);
    
      r = NetUseAdd(share:share);
      if ( r != 1 )
      {
        NetUseDel();
        audit(AUDIT_SHARE_FAIL, share);
      }
    
      handle = CreateFile (file:dll, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_NORMAL, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);
      if ( ! isnull(handle) )
      {
        sharepoint_ver = GetFileVersion(handle:handle);
        CloseFile(handle:handle);
      }
      # Determine if this is Sharepoint Server or Sharepoint Services
      handle = CreateFile (file:sharepointserver_exe, desired_access:GENERIC_READ, file_attributes:FILE_ATTRIBUTE_NORMAL, share_mode:FILE_SHARE_READ, create_disposition:OPEN_EXISTING);
      if ( ! isnull(handle) )
      {
        kb = '2345212';
        CloseFile(handle:handle);
      }
      else kb = '2345304';
    }
    NetUseDel();
    
    report = "";
    
    if (!isnull(sharepoint_ver))
    {
      # Versions < 12.0.6544.5000
      v = sharepoint_ver;
      if (
        v[0] == 12 && v[1] == 0 && (v[2] < 6544 || (v[2] == 6544 && v[3] < 5000))
      )
      {
        info =
          '\n  Product           : SharePoint Server 2007 / SharePoint Services 3.0\n'+
          '  Path              : ' + sharepoint_path + "\bin\mssph.dll"+ '\n' +
          '  Installed version : ' + join(v, sep:'.') + '\n' +
          '  Fixed version     : 12.0.6544.5000\n';
        hotfix_add_report(info, bulletin:bulletin, kb:kb);
        vuln = TRUE;
      }
    
      # Versions <  14.0.5123.5000
      if (v[0] == 14 && v[1] == 0 && (v[2] < 5123 || (v[2] == 5123 && v[3] < 5000)))
      {
        info =
          '\n  Product           : SharePoint Foundation 2010\n'+
          '  Path              : ' + sharepoint_path + "\bin\mssph.dll"+ '\n' +
          '  Installed version : ' + join(v, sep:'.') + '\n' +
          '  Fixed version     : 14.0.5123.5000\n';
        hotfix_add_report(info, bulletin:bulletin, kb:'2345322');
        vuln = TRUE;
      }
    }
    
    if (owa_path)
    {
      share = owa_path[0] + '$';
      if (is_accessible_share(share:share))
      {
        owa_path = owa_path + "\WebServices\ConversionService\Bin\Converter";
        old_report = hotfix_get_report();
    
        if (hotfix_is_vulnerable(file:"msoserver.dll", version:"14.0.5120.5000", min_version:"14.0.0.0", path:owa_path))
        {
          file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:owa_path, replace:"\1\msoserver.dll");
          kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
          version = get_kb_item(kb_name);
    
          info =
           '\n  Product           : Office Web Apps 2010' +
           '\n  Path              : ' + owa_path + '\\msoserver.dll' +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 14.0.5120.5000' + '\n';
    
          hcf_report = '';
          hotfix_add_report(old_report + info, bulletin:bulletin, kb:'2346411');
          vuln = TRUE;
        }
      }
      else debug_print('is_accessible_share() failed on ' + owa_path);
    }
    
    # Groove Server
    paths = get_kb_list("SMB/groove_server/path");
    if (paths)
    {
      # I think there can be one Groove Server install at most, but we'll
      # assume there can be multiple to be on the safe side
      foreach path (make_list(paths))
      {
        share = path[0] + '$';
        if (!is_accessible_share(share:share))
        {
          debug_print('is_accessible_share() failed on ' + path);
          continue;
        }
    
        old_report = hotfix_get_report();
    
        if (hotfix_is_vulnerable(file:"Groovems.dll", version:"14.0.5123.5000", min_version:"14.0.0.0", path:path))
        {
          file = ereg_replace(pattern:"^[A-Za-z]:(.*)", string:path, replace:"\1\Groovems.dll");
          kb_name = "SMB/FileVersions/"+tolower(share-'$')+tolower(str_replace(string:file, find:"\", replace:"/"));
          version = get_kb_item(kb_name);
    
          info =
           '\n  Product           : Groove Server 2010' +
           '\n  Path              : ' + path + '\\Groovems.dll' +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 14.0.5123.5000' + '\n';
    
          hcf_report = '';
          hotfix_add_report(old_report + info, bulletin:bulletin, kb:'2346298');
          vuln = TRUE;
        }
      }
    
    }
    
    hotfix_check_fversion_end();
    
    if (vuln)
    {
      set_kb_item(name:'SMB/Missing/MS10-072', value:TRUE);
      set_kb_item(name: 'www/0/XSS', value: TRUE);
      hotfix_security_warning();
    }
    else exit(0, 'The host is not affected');
    

Oval

accepted2014-08-18T04:06:31.429-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationG2, Inc.
  • nameChandan S
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Internet Explorer 8 is installed
    ovaloval:org.mitre.oval:def:6210
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Internet Explorer 8 is installed
    ovaloval:org.mitre.oval:def:6210
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
  • commentMicrosoft Internet Explorer 8 is installed
    ovaloval:org.mitre.oval:def:6210
  • commentMicrosoft Office SharePoint Server 2007 is installed.
    ovaloval:org.mitre.oval:def:2313
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
descriptionCross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."
familywindows
idoval:org.mitre.oval:def:7637
statusaccepted
submitted2010-10-12T13:00:00
titleHTML Sanitization Vulnerability (CVE-2010-3243)
version82