Vulnerabilities > CVE-2011-1897 - Cross-Site Scripting vulnerability in Microsoft Forefront Unified Access Gateway 2010

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
microsoft
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Default Reflected XSS Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Msbulletin

bulletin_idMS11-079
bulletin_url
date2011-10-11T00:00:00
impactRemote Code Execution
knowledgebase_id2544641
knowledgebase_url
severityImportant
titleVulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS11-079.NASL
descriptionThe version of Forefront Unified Access Gateway (UAG) running on the remote host has multiple vulnerabilities in the Web Monitor component : - An HTTP response splitting vulnerability in ExcelTable.asp. (CVE-2011-1895) - A reflected XSS in ExcelTable.asp. (CVE-2011-1896) - A reflected XSS in Default.asp. (CVE-2011-1897) - A code execution vulnerability in a signed Java applet. Users that access the UAG server from a Java-enabled web browser are affected. (CVE-2011-1969) - Processing a null session cookie can cause the web server to become unresponsive. (CVE-2011-2012)
last seen2020-06-01
modified2020-06-02
plugin id56453
published2011-10-11
reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/56453
titleMS11-079: Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(56453);
  script_version("1.15");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id(
    "CVE-2011-1895",
    "CVE-2011-1896",
    "CVE-2011-1897",
    "CVE-2011-1969",
    "CVE-2011-2012"
  );
  script_bugtraq_id(49972, 49974, 49979, 49980, 49983);
  script_xref(name:"TRA", value:"TRA-2011-07");
  script_xref(name:"MSFT", value:"MS11-079");
  script_xref(name:"MSKB", value:"2522482");

  script_name(english:"MS11-079: Vulnerabilities in Microsoft Forefront Unified Access Gateway Could Cause Remote Code Execution (2544641)");
  script_summary(english:"Checks version of whlfilter.dll");

  script_set_attribute(
    attribute:"synopsis",
    value:
"A web application on the remote Windows host has multiple
vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Forefront Unified Access Gateway (UAG) running on the
remote host has multiple vulnerabilities in the Web Monitor
component :

  - An HTTP response splitting vulnerability in
    ExcelTable.asp. (CVE-2011-1895)

  - A reflected XSS in ExcelTable.asp. (CVE-2011-1896)

  - A reflected XSS in Default.asp. (CVE-2011-1897)

  - A code execution vulnerability in a signed Java applet.
    Users that access the UAG server from a Java-enabled
    web browser are affected. (CVE-2011-1969)

  - Processing a null session cookie can cause the web
    server to become unresponsive. (CVE-2011-2012)"
  );
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2011-07");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-079");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for UAG 2010, UAG 2010 Update
1, UAG 2010 Update 2, and UAG 2010 SP1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/10/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/10/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:forefront_unified_access_gateway");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("forefront_uag_installed.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");



get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS11-079';
kbs = make_list("2522482");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

path = get_kb_item_or_exit('SMB/forefront_uag/path');
path += "\von\bin\";
match = eregmatch(string:path, pattern:'^([A-Za-z]):');
if (isnull(match)) exit(1, 'Error parsing the UAG install path (' + path + ').');

share = match[1] + '$';
if (!is_accessible_share(share:share))
  exit(1, "Can't connect to "+share+" share.");



# For all four, min_version is the file version in a vanilla install
if (
  # UAG 2010 RTM
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1101.63", min_version:"4.0.1101.0", bulletin:bulletin, kb:"2522482") ||

  # UAG 2010 Update 1
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1152.163", min_version:"4.0.1152.100", bulletin:bulletin, kb:"2522483") ||

  #UAG 2010 Update 2
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1269.284", min_version:"4.0.1269.200", bulletin:bulletin, kb:"2522484") ||

  #UAG 2010 SP1
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1752.10073", min_version:"4.0.1752.10000", bulletin:bulletin, kb:"2522485")
)
{
  set_kb_item(name:'www/0/XSS', value:TRUE);
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  exit(0, 'The host is not affected.');
}

Oval

accepted2014-02-17T04:00:09.592-05:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Forefront Unified Access Gateway 2010 RTM
    ovaloval:org.mitre.oval:def:12247
  • commentMicrosoft Forefront Unified Access Gateway 2010 Update 1
    ovaloval:org.mitre.oval:def:11763
  • commentMicrosoft Forefront Unified Access Gateway 2010 Update 2
    ovaloval:org.mitre.oval:def:11870
  • commentMicrosoft Forefront Unified Access Gateway 2010 Service Pack 1
    ovaloval:org.mitre.oval:def:12917
descriptionCross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Default Reflected XSS Vulnerability."
familywindows
idoval:org.mitre.oval:def:13039
statusaccepted
submitted2011-10-11T13:00:00
titleDefault Reflected XSS Vulnerability
version26