Vulnerabilities > CVE-2011-1895 - Code Injection vulnerability in Microsoft Forefront Unified Access Gateway 2010

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
microsoft
CWE-94
nessus

Summary

CRLF injection vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary HTTP headers, and conduct HTTP response splitting attacks and cross-site scripting (XSS) attacks, via unspecified vectors, aka "ExcelTable Response Splitting XSS Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS11-079
bulletin_url
date2011-10-11T00:00:00
impactRemote Code Execution
knowledgebase_id2544641
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS11-079.NASL
descriptionThe version of Forefront Unified Access Gateway (UAG) running on the remote host has multiple vulnerabilities in the Web Monitor component : - An HTTP response splitting vulnerability in ExcelTable.asp. (CVE-2011-1895) - A reflected XSS in ExcelTable.asp. (CVE-2011-1896) - A reflected XSS in Default.asp. (CVE-2011-1897) - A code execution vulnerability in a signed Java applet. Users that access the UAG server from a Java-enabled web browser are affected. (CVE-2011-1969) - Processing a null session cookie can cause the web server to become unresponsive. (CVE-2011-2012)
last seen2020-06-01
modified2020-06-02
plugin id56453
published2011-10-11
reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/56453
titleMS11-079: Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(56453);
  script_version("1.15");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id(
    "CVE-2011-1895",
    "CVE-2011-1896",
    "CVE-2011-1897",
    "CVE-2011-1969",
    "CVE-2011-2012"
  );
  script_bugtraq_id(49972, 49974, 49979, 49980, 49983);
  script_xref(name:"TRA", value:"TRA-2011-07");
  script_xref(name:"MSFT", value:"MS11-079");
  script_xref(name:"MSKB", value:"2522482");

  script_name(english:"MS11-079: Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)");
  script_summary(english:"Checks version of whlfilter.dll");

  script_set_attribute(
    attribute:"synopsis",
    value:
"A web application on the remote Windows host has multiple
vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Forefront Unified Access Gateway (UAG) running on the
remote host has multiple vulnerabilities in the Web Monitor
component :

  - An HTTP response splitting vulnerability in
    ExcelTable.asp. (CVE-2011-1895)

  - A reflected XSS in ExcelTable.asp. (CVE-2011-1896)

  - A reflected XSS in Default.asp. (CVE-2011-1897)

  - A code execution vulnerability in a signed Java applet.
    Users that access the UAG server from a Java-enabled
    web browser are affected. (CVE-2011-1969)

  - Processing a null session cookie can cause the web
    server to become unresponsive. (CVE-2011-2012)"
  );
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2011-07");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-079");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for UAG 2010, UAG 2010 Update
1, UAG 2010 Update 2, and UAG 2010 SP1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/10/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/10/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:forefront_unified_access_gateway");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("forefront_uag_installed.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");



get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS11-079';
kbs = make_list("2522482");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

path = get_kb_item_or_exit('SMB/forefront_uag/path');
path += "\von\bin\";
match = eregmatch(string:path, pattern:'^([A-Za-z]):');
if (isnull(match)) exit(1, 'Error parsing the UAG install path (' + path + ').');

share = match[1] + '$';
if (!is_accessible_share(share:share))
  exit(1, "Can't connect to "+share+" share.");



# For all four, min_version is the file version in a vanilla install
if (
  # UAG 2010 RTM
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1101.63", min_version:"4.0.1101.0", bulletin:bulletin, kb:"2522482") ||

  # UAG 2010 Update 1
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1152.163", min_version:"4.0.1152.100", bulletin:bulletin, kb:"2522483") ||

  #UAG 2010 Update 2
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1269.284", min_version:"4.0.1269.200", bulletin:bulletin, kb:"2522484") ||

  #UAG 2010 SP1
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1752.10073", min_version:"4.0.1752.10000", bulletin:bulletin, kb:"2522485")
)
{
  set_kb_item(name:'www/0/XSS', value:TRUE);
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  exit(0, 'The host is not affected.');
}

Oval

accepted2014-02-17T04:00:09.835-05:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Forefront Unified Access Gateway 2010 RTM
    ovaloval:org.mitre.oval:def:12247
  • commentMicrosoft Forefront Unified Access Gateway 2010 Update 1
    ovaloval:org.mitre.oval:def:11763
  • commentMicrosoft Forefront Unified Access Gateway 2010 Update 2
    ovaloval:org.mitre.oval:def:11870
  • commentMicrosoft Forefront Unified Access Gateway 2010 Service Pack 1
    ovaloval:org.mitre.oval:def:12917
descriptionCRLF injection vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary HTTP headers, and conduct HTTP response splitting attacks and cross-site scripting (XSS) attacks, via unspecified vectors, aka "ExcelTable Response Splitting XSS Vulnerability."
familywindows
idoval:org.mitre.oval:def:13064
statusaccepted
submitted2011-10-11T13:00:00
titleExcelTable Response Splitting XSS Vulnerability
version26