Executive Summary

Summary
Title Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (2873872)
Informations
Name MS13-066 First vendor Publication 2013-08-13
Vendor Microsoft Last vendor Modification 2013-08-19
Severity (Vendor) Important Revision 3.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.1 (August 19, 2013): Rereleased bulletin to announce the reoffering of the 2843638 update for Active Directory Federation Services 2.0 on Windows Server 2008 and Windows Server 2008 R2. See the Update FAQ for details.

Summary: This security update resolves a privately reported vulnerability in Active Directory Federation Services (AD FS). The vulnerability could reveal information pertaining to the service account used by AD FS. An attacker could then attempt logons from outside the corporate network, which would result in account lockout of the service account used by AD FS if an account lockout policy has been configured. This would result in denial of service for all applications relying on the AD FS instance.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-066

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18318
 
Oval ID: oval:org.mitre.oval:def:18318
Title: Vulnerability in Active Directory Federation Services could allow information disclosure - MS13-066
Description: Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3185
Version: 13
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Active Directory Federation Services
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-08-15 IAVM : 2013-B-0087 - Microsoft Active Directory Federation Services (ADFS) Information Disclosure ...
Severity : Category I - VMSKEY : V0040043

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft ADFS endpoint information disclosure attempt
RuleID : 27609 - Revision : 4 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-08-14 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms13-066.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2014-02-17 11:47:45
  • Multiple Updates
2014-01-19 21:30:58
  • Multiple Updates
2013-11-11 12:41:35
  • Multiple Updates
2013-08-19 21:19:15
  • Multiple Updates
2013-08-15 05:17:36
  • Multiple Updates
2013-08-15 00:18:00
  • Multiple Updates
2013-08-14 21:23:44
  • Multiple Updates
2013-08-14 13:24:29
  • Multiple Updates
2013-08-13 21:20:10
  • First insertion