Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Elevation of Privilege (2316074)
Informations
Name MS10-089 First vendor Publication 2010-11-09
Vendor Microsoft Last vendor Modification 2010-11-09
Severity (Vendor) Important Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (November 9, 2010): Bulletin published.Summary: This security update resolves four privately reported vulnerabilities in Forefront Unified Access Gateway (UAG). The most severe of these vulnerabilities could allow elevation of privilege if a user visits an affected Web site using a specially crafted URL. However, an attacker would have no way to force users to visit such a Web site. Instead, an attacker would have to persuade users to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes users to the attacker's Web site.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS10-089.mspx

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12058
 
Oval ID: oval:org.mitre.oval:def:12058
Title: XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability
Description: Cross-site scripting (XSS) vulnerability in the mobile portal in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2734
Version: 3
Platform(s): Microsoft Windows Server 2008
Product(s): Forefront Unified Access Gateway 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12127
 
Oval ID: oval:org.mitre.oval:def:12127
Title: UAG XSS Allows EOP Vulnerability
Description: Cross-site scripting (XSS) vulnerability in the Web Monitor in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "UAG XSS Allows EOP Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2733
Version: 3
Platform(s): Microsoft Windows Server 2008
Product(s): Forefront Unified Access Gateway 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12218
 
Oval ID: oval:org.mitre.oval:def:12218
Title: XSS in Signurl.asp Vulnerability
Description: Cross-site scripting (XSS) vulnerability in Signurl.asp in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS in Signurl.asp Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3936
Version: 3
Platform(s): Microsoft Windows Server 2008
Product(s): Forefront Unified Access Gateway 2010
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12257
 
Oval ID: oval:org.mitre.oval:def:12257
Title: UAG Redirection Spoofing Vulnerability
Description: Open redirect vulnerability in the web interface in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka "UAG Redirection Spoofing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-2732
Version: 3
Platform(s): Microsoft Windows Server 2008
Product(s): Forefront Unified Access Gateway 2010
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Open Source Vulnerability Database (OSVDB)

Id Description
69095 Microsoft Forefront Unified Access Gateway (UAG) Signurl.asp XSS

Forefront Unified Access Gateway contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because Unspecified input passed to Signurl.asp is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. It can allow an attacker to issue commands to the UAG server in the context of the targeted user.
69094 Microsoft Forefront Unified Access Gateway (UAG) Mobile Portal Website Unspec...

Microsoft Forefront Unified Access Gateway contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because unspecified input passed to the UAG Mobile Portal website is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.It can allow an attacker to issue commands to the UAG server in the context of the targeted user.
69093 Microsoft Forefront Unified Access Gateway (UAG) EOP Unspecified XSS

Microsoft Forefront Unified Access Gateway contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because unspecified input is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. It can allow an attacker to issue commands to the UAG server in the context of the targeted user
69092 Microsoft Forefront Unified Access Gateway (UAG) Redirection Spoofing Weakness

Microsoft Forefront Unified Access Gateway contains a flaw that allows spoofing or redirecting of traffic. This allows remote attackers to redirect targets to arbitrary sites, where the attacker may potentially acquire sensitive information, such as the user's credentials.

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-11-10 IAVM : 2010-A-0159 - Multiple Vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG)
Severity : Category II - VMSKEY : V0025710

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Forefront UAG URL XSS alternate attempt
RuleID : 18076 - Revision : 11 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Forefront UAG URL XSS attempt
RuleID : 18074 - Revision : 8 - Type : OS-WINDOWS
2014-01-10 Microsoft Forefront UAG arbitrary embedded scripting attempt
RuleID : 18073 - Revision : 10 - Type : OS-WINDOWS
2014-01-10 Microsoft Forefront UAG external redirect attempt
RuleID : 18072 - Revision : 9 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2010-11-09 Name : An application on the remote host has multiple vulnerabilities
File : smb_nt_ms10-089.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:46:46
  • Multiple Updates
2014-01-19 21:30:33
  • Multiple Updates
2013-11-11 12:41:19
  • Multiple Updates