Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vulnerabilities in SafeHTML Could Allow Information Disclosure (2412048)
Informations
Name MS10-072 First vendor Publication 2010-10-12
Vendor Microsoft Last vendor Modification 2010-10-13
Severity (Vendor) Important Revision 1.1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.1 (October 13, 2010): Added a link to Microsoft Knowledge Base Article 2412048 under Known Issues in the Executive Summary.Summary: This security update resolves one publicly disclosed vulnerability and one privately reported vulnerability in Microsoft SharePoint and Windows SharePoint Services. The vulnerabilities could allow information disclosure if an attacker submits specially crafted script to a target site using SafeHTML.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS10-072.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7275
 
Oval ID: oval:org.mitre.oval:def:7275
Title: HTML Sanitization Vulnerability
Description: Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3243
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Microsoft Office SharePoint Server 2007
Microsoft Windows SharePoint Services 3.0
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7297
 
Oval ID: oval:org.mitre.oval:def:7297
Title: HTML Sanitization Vulnerability (CVE-2010-3324)
Description: The toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2, SharePoint Foundation 2010, Office SharePoint Server 2007 SP2, Groove Server 2010, and Office Web Apps, allows remote attackers to bypass the cross-site scripting (XSS) protection mechanism and conduct XSS attacks via a crafted use of the Cascading Style Sheets (CSS) @import rule, aka "HTML Sanitization Vulnerability," a different vulnerability than CVE-2010-1257.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3324
Version: 13
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Windows SharePoint Services 3.0
Microsoft Office SharePoint Server 2007
Microsoft Office SharePoint Foundation 2010
Microsoft Groove Server 2010
Microsoft Office Web Apps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7637
 
Oval ID: oval:org.mitre.oval:def:7637
Title: HTML Sanitization Vulnerability (CVE-2010-3243)
Description: Cross-site scripting (XSS) vulnerability in the toStaticHTML function in Microsoft Internet Explorer 8, and the SafeHTML function in Microsoft Windows SharePoint Services 3.0 SP2 and Office SharePoint Server 2007 SP2, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "HTML Sanitization Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2010-3243
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Product(s): Microsoft Internet Explorer 8
Microsoft Office SharePoint Server 2007
Microsoft Windows SharePoint Services 3.0
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 3
Application 2
Application 1

OpenVAS Exploits

Date Description
2011-09-22 Name : Microsoft SharePoint SafeHTML Information Disclosure Vulnerabilities (2412048)
File : nvt/secpod_ms10-072.nasl
2010-10-13 Name : Microsoft Internet Explorer Multiple Vulnerabilities (2360131)
File : nvt/secpod_ms10-071.nasl
2010-09-23 Name : Microsoft Internet Explorer 'toStaticHTML()' Cross Site Scripting Vulnerability
File : nvt/secpod_ms_ie_static_html_xss_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68548 Microsoft IE / SharePoint Unspecified XSS

Microsoft SharePoint Server and Groove server contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the application does not properly sanitise HTML code using SafeHTML. This can be exploited to insert arbitrary HTML and script code, which will be executed in a user's browser session in context of an affected site when the malicious data is being viewed
68123 Microsoft IE / SharePoint toStaticHTML Function Crafted CSS @import Rule XSS ...

Microsoft SharePoint contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the application does not properly sanitise HTML code using SafeHTML. This can be exploited to insert arbitrary HTML and script code, which will be executed in a user's browser session in context of an affected site when the malicious data is being viewed.

Snort® IPS/IDS

Date Description
2018-02-22 toStaticHTML CSS import XSS exploit attempt
RuleID : 45514 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer and SharePoint toStaticHTML information disclosur...
RuleID : 19322 - Revision : 10 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 tostaticHTML CSS import vulnerability
RuleID : 17767 - Revision : 15 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 XSS in toStaticHTML API attempt
RuleID : 17766 - Revision : 15 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2010-10-18 Name : The remote host is affected by multiple cross-site scripting vulnerabilities.
File : safehtml_ms10_072.nasl - Type : ACT_GATHER_INFO
2010-10-13 Name : Arbitrary code can be executed on the remote host through a web browser.
File : smb_nt_ms10-071.nasl - Type : ACT_GATHER_INFO
2010-10-13 Name : The remote host is affected by multiple cross-site scripting vulnerabilities.
File : smb_nt_ms10-072.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:46:42
  • Multiple Updates
2014-01-19 21:30:32
  • Multiple Updates