Vulnerabilities > CVE-2013-3185 - Information Exposure vulnerability in Microsoft Active Directory Federation Services 2.0/2.1

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
microsoft
CWE-200
nessus

Summary

Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Msbulletin

bulletin_idMS13-066
bulletin_url
date2013-08-13T00:00:00
impactInformation Disclosure
knowledgebase_id2873872
knowledgebase_url
severityImportant
titleVulnerability in Active Directory Federation Services Could Allow Information Disclosure

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS13-066.NASL
descriptionThe remote Windows host is affected by an unspecified vulnerability in the Active Directory Federation Services (AD FS) that may allow an attacker to obtain the AD FS instance account information.
last seen2020-06-01
modified2020-06-02
plugin id69331
published2013-08-14
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/69331
titleMS13-066: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872)

Oval

accepted2015-08-10T04:00:23.054-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameBhavya K
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameSaurabh Kumar
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows Server 2008 (32-bit) Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:5653
  • commentMicrosoft Active Directory Federation Services is installed
    ovaloval:org.mitre.oval:def:28560
  • commentMicrosoft Windows Server 2008 x64 Edition Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:6216
  • commentMicrosoft Active Directory Federation Services is installed
    ovaloval:org.mitre.oval:def:28560
  • commentMicrosoft Windows Server 2012 (64-bit) is installed
    ovaloval:org.mitre.oval:def:15585
  • commentMicrosoft Active Directory Federation Services is installed
    ovaloval:org.mitre.oval:def:28560
  • commentMicrosoft Windows Server 2008 R2 x64 Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:12567
  • commentMicrosoft Active Directory Federation Services is installed
    ovaloval:org.mitre.oval:def:28560
descriptionMicrosoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."
familywindows
idoval:org.mitre.oval:def:18318
statusaccepted
submitted2013-08-19T18:08:29
titleVulnerability in Active Directory Federation Services could allow information disclosure - MS13-066
version50

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 61672 CVE(CAN) ID: CVE-2013-3185 活动目录(Active Directory)是面向Windows Standard Server、Windows Enterprise Server以及Windows Datacenter Server的目录服务。 Microsoft Active Directory Federation Services 活动目录联合服务(ADFS)内存在信息泄露漏洞,此漏洞可允许泄露ADFS使用的服务账户信息。攻击者然后可以从企业网络外部尝试登陆,若配置了账户锁定策略,则会造成ADFS使用的服务账户锁定。导致依赖ADFS实例的所有应用拒绝服务。 0 Microsoft Windows Server 2003 Web Edition Microsoft Windows Server 2003 Standard Edition Microsoft Windows Server 2003 Enterprise Edition Microsoft Windows Server 2003 Datacenter Edition Microsoft Windows Server 2012 Microsoft Windows Server 2008 Microsoft Storage Server 2003 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS13-066)以及相应补丁: MS13-066:Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872) 链接:http://technet.microsoft.com/security/bulletin/MS13-066
idSSV:60959
last seen2017-11-19
modified2013-08-25
published2013-08-25
reporterRoot
titleMicrosoft Active Directory Federation Services信息泄露漏洞(CVE-2013-3185)(MS13-066)