Vulnerabilities > CVE-2012-0147 - Configuration vulnerability in Microsoft Forefront Unified Access Gateway 2010

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
microsoft
CWE-16
nessus

Summary

Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 does not properly configure the default web site, which allows remote attackers to obtain sensitive information via a crafted HTTPS request, aka "Unfiltered Access to UAG Default Website Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
2

Common Weakness Enumeration (CWE)

Msbulletin

bulletin_idMS12-026
bulletin_url
date2012-04-12T00:00:00
impactInformation Disclosure
knowledgebase_id2663860
knowledgebase_url
severityImportant
titleVulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS12-026.NASL
descriptionThe version of Forefront Unified Access Gateway (UAG) running on the remote host has multiple vulnerabilities : - A spoofing vulnerability that could allow an attacker to redirect a victim to a malicious website. An attacker would have to trick the victim into clicking a specially crafted link in order to trigger the vulnerability. (CVE-2012-0146) - A flaw that could allow an unauthenticated user to access the default website of the UAG server from the external network. (CVE-2012-0147)
last seen2020-06-01
modified2020-06-02
plugin id58658
published2012-04-11
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/58658
titleMS12-026: Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(58658);
  script_version("1.13");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2012-0146", "CVE-2012-0147");
  script_bugtraq_id(52903, 52909);
  script_xref(name:"MSFT", value:"MS12-026");
  script_xref(name:"MSKB", value:"2649261");
  script_xref(name:"MSKB", value:"2649262");

  script_name(english:"MS12-026: Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860)");
  script_summary(english:"Checks version of Whlfilter.dll");

  script_set_attribute(
    attribute:"synopsis",
    value:
"A web application on the remote Windows host has multiple
vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Forefront Unified Access Gateway (UAG) running on the
remote host has multiple vulnerabilities :

  - A spoofing vulnerability that could allow an attacker to
    redirect a victim to a malicious website.  An attacker
    would have to trick the victim into clicking a specially
    crafted link in order to trigger the vulnerability.
    (CVE-2012-0146)

  - A flaw that could allow an unauthenticated user to
    access the default website of the UAG server from the
    external network. (CVE-2012-0147)"
  );
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/ms12-026");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for UAG 2010 SP1 and UAG 2010
SP 1 Update 1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/04/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:forefront_unified_access_gateway");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("forefront_uag_installed.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit('SMB/MS_Bulletin_Checks/Possible');

bulletin = 'MS12-026';
kbs = make_list('2649261', '2649262');

if (get_kb_item('Host/patch_management_checks'))
  hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

path = get_kb_item_or_exit('SMB/forefront_uag/path');
path += "\von\bin\";
match = eregmatch(string:path, pattern:'^([A-Za-z]):');
if (isnull(match)) exit(1, 'Error parsing the UAG install path (' + path + ').');

share = match[1] + '$';
if (!is_accessible_share(share:share))
  exit(1, "Can't connect to "+share+" share.");

if (
  # UAG 2010 SP1
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1753.10076", min_version:"4.0.1752.10000", bulletin:bulletin, kb:"2649261") ||

  # UAG 2010 SP1 Update 1
  hotfix_is_vulnerable(path:path, file:"Whlfilter.dll", version:"4.0.1773.10190", min_version:"4.0.1773.10100", bulletin:bulletin, kb:"2649262")
)
{
  set_kb_item(name:'SMB/Missing/' + bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  exit(0, 'The host is not affected.');
}

Oval

accepted2012-05-28T04:01:14.278-04:00
classvulnerability
contributors
nameJosh Turpin
organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Forefront Unified Access Gateway 2010 Service Pack 1
    ovaloval:org.mitre.oval:def:12917
  • commentMicrosoft Forefront Unified Access Gateway 2010 Service Pack 1 Update 1
    ovaloval:org.mitre.oval:def:15597
descriptionMicrosoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 does not properly configure the default web site, which allows remote attackers to obtain sensitive information via a crafted HTTPS request, aka "Unfiltered Access to UAG Default Website Vulnerability."
familywindows
idoval:org.mitre.oval:def:15557
statusaccepted
submitted2012-04-10T13:00:00
titleUnfiltered Access to UAG Default Website Vulnerability
version24

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 52909 CVE ID: CVE-2012-0147 Forefront Unified Access Gateway(UAG)是一款远程访问和协作软件。 Microsoft Forefront Unified Access Gateway (UAG)中存在漏洞,未验证用户可访问UAG服务器的默认网站,获取敏感信息。 0 Microsoft Forefront UAG 2010 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS12-026)以及相应补丁: MS12-026:Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860) 链接:http://www.microsoft.com/technet/security/bulletin/MS12-026.asp
idSSV:60042
last seen2017-11-19
modified2012-04-12
published2012-04-12
reporterRoot
titleMicrosoft Forefront Unified Access Gateway信息泄露漏洞(MS12-026)