Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24021
HistoryJun 09, 2010 - 12:00 a.m.

Microsoft Security Bulletin MS10-039 - Important Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)

2010-06-0900:00:00
vulners.com
76

Microsoft Security Bulletin MS10-039 - Important
Vulnerabilities in Microsoft SharePoint Could Allow Elevation of Privilege (2028554)
Published: June 08, 2010

Version: 1.0
General Information
Executive Summary

This security update resolves one publicly disclosed and two privately reported vulnerabilities in Microsoft SharePoint. The most severe vulnerability could allow elevation of privilege if an attacker convinced a user of a targeted SharePoint site to click on a specially crafted link.

The security update is rated important for all supported versions of Microsoft SharePoint Services 3.0 and all supported editions of Microsoft Office InfoPath 2003, Microsoft Office InfoPath 2007, and Microsoft Office SharePoint Server 2007. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying the way that Microsoft SharePoint validates input that is provided to an HTTP query, the way that toStaticHTML sanitizes HTML content in Microsoft SharePoint, and the way that Microsoft SharePoint handles specially crafted requests to the Help page. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

This security update also addresses the vulnerability first described in Microsoft Security Advisory 983438.

Recommendation. Microsoft recommends that customers apply the update at the earliest opportunity.

Known Issues. Microsoft Knowledge Base Article 2028554 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.
Top of sectionTop of section
Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software
Software Maximum Security Impact Aggregate Severity Rating Bulletins Replaced by this Update
Microsoft Office Software

Microsoft Office InfoPath 2003 Service Pack 3
(KB980923)

Information Disclosure

Important

None

Microsoft Office InfoPath 2007 Service Pack 1 and Microsoft Office InfoPath 2007 Service Pack 2
(KB979441)

Information Disclosure

Important

None

Microsoft Office SharePoint Server 2007 Service Pack 1 (32-bit editions)[1]
(KB979445)

Information Disclosure

Important

MS08-077

Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions)[1]
(KB979445)

Information Disclosure

Important

None

Microsoft Office SharePoint Server 2007 Service Pack 1 (64-bit editions)[1]
(KB979445)

Information Disclosure

Important

MS08-077

Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions)
(KB979445)[1]

Information Disclosure

Important

None
Windows SharePoint Services

Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit versions)
(KB983444)

Elevation of Privilege

Important

None

Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit versions)
(KB983444)

Elevation of Privilege

Important

None

[1]For supported editions of Microsoft Office SharePoint Server 2007, in addition to security update package KB979445, customers also need to install the security update for Microsoft Windows SharePoint Services 3.0 (KB982331) to be protected from the vulnerabilities described in this bulletin.

Non-Affected Software
Windows SharePoint Services and Microsoft SharePoint

Microsoft Windows SharePoint Services 2.0

Microsoft SharePoint Portal Server 2001 Service Pack 3

Microsoft Office SharePoint Portal Server 2003 Service Pack 3

Microsoft SharePoint Server 2010
Top of sectionTop of section

Frequently Asked Questions (FAQ) Related to This Security Update

How is this security update (MS10-039) related to MS10-035, Cumulative Security Update for Internet Explorer (982381)?
The toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, described in this bulletin, also affects Internet Explorer. MS10-035, Cumulative Security Update for Internet Explorer (982381), addresses the vulnerability for Internet Explorer. If you have installed Internet Explorer, apply the required updates according to MS10-035. If you have installed Microsoft SharePoint, apply the required updates according to this bulletin.

Where are the file information details?
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

What are the known issues that customers may experience when installing this security update?
Microsoft Knowledge Base Article 2028554 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues.

Why does this update address several reported security vulnerabilities?
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

What is Microsoft Windows SharePoint Services 3.0?
Windows SharePoint Services 3.0 provides a platform for collaborative applications, offering a common framework for document management and a common repository for storing documents of all types. It exposes key Windows Server services like Windows Workflow Services and Windows Rights Management Services.

Windows SharePoint Services 3.0 is provided as a free download for supported editions of Windows Server 2003 and Windows Server 2008.

How is Microsoft Windows SharePoint Services 3.0 related toMicrosoft Office SharePoint Server 2007?
Microsoft Office SharePoint Server 2007 is an integrated suite of server capabilities built on top of Windows SharePoint Services 3.0.

In what configurations will I need to apply the different updates?
You will need to apply one or both updates, depending on which SharePoint product is installed on your system. For systems with only Microsoft Windows SharePoint Services 3.0 installed, you will need to apply the KB983444 update. For systems with Microsoft Office SharePoint Server 2007 installed, you will need to apply both the KB979445 and KB983444 updates. There is no configuration where you can only have Microsoft Office SharePoint Server 2007 and not Microsoft Windows SharePoint Services 3.0.

I use the 2007 Microsoft Office System Service Pack 1. Are any additional security features included in this update?
Yes, as part of the servicing model for the 2007 Microsoft Office System, when users of Microsoft Office 2007 Service Pack 1 install this update, their systems will be upgraded to security functionality that was initially released with Microsoft Office 2007 Service Pack 2. All updates released after April 24, 2009 for Microsoft Office 2007 will include these security features, which were introduced in the 2007 Microsoft Office System Service Pack 2. We have thoroughly tested this update, but as with all updates, we recommend that users perform testing appropriate to the environment and configuration of their systems.

The Office component discussed in this article is part of the Office Suite that I have installed on my system; however, I did not choose to install this specific component. Will I be offered this update?
Yes, if the version of the Office Suite installed on your system was delivered with the component discussed in this bulletin, the system will be offered updates for it whether the component is installed or not. The detection logic used to scan for affected systems is designed to check for updates for all components that shipped with the particular Office Suite and offer the updates to a system. Users who choose not to apply an update for a component that is not installed, but is included in their version of the Office Suite, will not increase the security risk of that system. On the other hand, users who do choose to install the update will not have a negative impact on the security or performance of a system.

Does the offer to update a non-vulnerable version of Microsoft Office constitute an issue in the Microsoft update mechanism?
No, the update mechanism is functioning correctly in that it detects a lower version of the files on the system than in the update package and thus, offers the update.

I am using an older release of the software discussed in this security bulletin. What should I do?
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle Web site.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Lifecycle Supported Service Packs.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information Web site, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.
Top of sectionTop of section
Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary. For more information, see Microsoft Exploitability Index.
Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Help.aspx XSS Vulnerability - CVE-2010-0817 toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257 Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264 Aggregate Severity Rating
Microsoft Office Software

Microsoft Office InfoPath 2003 Service Pack 3

Not applicable

Important
Information Disclosure

Not applicable

Important

Microsoft Office InfoPath 2007 Service Pack 1 and Microsoft Office InfoPath 2007 Service Pack 2

Not applicable

Important
Information Disclosure

Not applicable

Important

Microsoft Office SharePoint Server 2007 Service Pack 1 and Microsoft Office SharePoint Server 2007 Service Pack 2 (32-bit editions)

Not applicable

Important
Information Disclosure

Not applicable

Important

Microsoft Office SharePoint Server 2007 Service Pack 1 and Microsoft Office SharePoint Server 2007 Service Pack 2 (64-bit editions)

Not applicable

Important
Information Disclosure

Not applicable

Important
Windows SharePoint Services

Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (32-bit versions)

Important
Elevation of Privilege

Important
Information Disclosure

Important
Denial of Service

Important

Microsoft Windows SharePoint Services 3.0 Service Pack 1 and Microsoft Windows SharePoint Services 3.0 Service Pack 2 (64-bit versions)

Important
Elevation of Privilege

Important
Information Disclosure

Important
Denial of Service

Important
Top of sectionTop of section

Help.aspx XSS Vulnerability - CVE-2010-0817

A cross-site scripting and spoofing vulnerability exists in Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 that could allow an attacker to convince a user to run a malicious script. An attacker who successfully exploited the vulnerability could modify Web browser caches and intermediate proxy server caches. Additionally, an attacker could put spoofed content into those caches. An attacker may also be able to exploit the vulnerability to perform cross-site scripting attacks.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-0817.

Mitigating Factors for Help.aspx XSS Vulnerability - CVE-2010-0817

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Internet Explorer 8 users browsing to a SharePoint site in the Internet Zone are at a reduced risk because, by default, the XSS Filter in Internet Explorer 8 prevents this attack in the Internet Zone. The Internet Explorer 8 XSS Filter, however, is not enabled by default in the Intranet Zone.

An attacker can cause arbitrary JavaScript to be run by the user clicking the specially crafted URL, but the attacker would not be able to steal the logged-on user's authentication credentials due to the way that SharePoint Server handles the HttpOnly authentication cookie

The vulnerability cannot be exploited automatically through e-mail. For an attack to be successful, a user must click on a URL that is sent in an e-mail message.
Top of sectionTop of section

Workarounds for Help.aspx XSS Vulnerability - CVE-2010-0817

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict Access to SharePoint Help.aspx

An administrator can apply an access control list to SharePoint Help.aspx to ensure that they can no longer be loaded. This effectively prevents exploitation of the vulnerability using this attack vector.

To restrict access to the vulnerable Help.aspx, run the following commands from a command prompt:

cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N

cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N

Impact of workaround. This workaround will disable all help functionality from the SharePoint server.

How to undo the workaround.

Run the following commands from a command prompt:

takeown /f "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"

takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"

cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone

cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone
Top of sectionTop of section

FAQ for Help.aspx XSS Vulnerability - CVE-2010-0817

What is the scope of the vulnerability?
This is a scripting vulnerability that could result in elevation of privilege in Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 that could allow an attacker to convince a user to run a malicious script. An attacker who successfully exploited this vulnerability could perform cross-site scripting attacks, display spoofed responses to users, or redirect server responses to another user. It may also be possible for an attacker to exploit the vulnerability to modify Web browser caches and intermediate proxy server caches and to put spoofed content in those caches.

What causes the vulnerability?
Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 do not properly validate input that is provided to an HTML query before sending this input to the browser.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited the vulnerability could gain the same user rights on the SharePoint site as the targeted user. The attacker could then run commands against the SharePoint server in the context of the targeted user.

How could an attacker exploit the vulnerability?
In order for an attack to be successful, a user would have to click on an attacker provided, specially crafted link to an affected server.

In an e-mail attack scenario, an attacker could exploit the vulnerability by sending an e-mail message containing the specially crafted link to the user of the targeted affected server and by convincing the user to click on the specially crafted link.

In a Web-based attack scenario, an attacker would have to host a Web site that contains a specially crafted link to the targeted affected server that is used to attempt to exploit this vulnerability. In addition, compromised Web sites and Web sites that accept or host user-provided content could contain specially crafted content that could exploit this vulnerability. An attacker would have no way to force users to visit a specially crafted Web site. Instead, an attacker would have to convince them to visit the Web site, typically by getting them to click a link in an e-mail message or Instant Messenger message that takes them to the attacker's Web site, and then convince them to click on the specially crafted link.

What systems are primarily at risk from the vulnerability?
Client systems where users browse the Internet are primarily at risk.

What is the Internet Explorer 8 Cross Site-scripting (XSS) Filter?
Cross-site scripting attacks try to exploit vulnerabilities in the Web sites you use. The vulnerability described in this bulletin is an example. In this case, you might receive an e-mail message that contains a specially crafted Web site address that includes a script. When you click on the URL, you are directed to a legitimate SharePoint site where the attacker-provided script is run. Cross-site scripting attacks have emerged as a leading online threat, so Internet Explorer 8 includes a cross-site scripting filter that can detect these types of attacks and disable the harmful scripts. By default, the cross-site scripting filter is turned on in Internet Explorer 8 for the Internet Zone.

What does the update do?
The update addresses the vulnerability by modifying the way that Microsoft Windows SharePoint Services 3.0 and Microsoft Office SharePoint Server 2007 validate input that is provided to an HTTP query before sending this input to the client.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
Yes. This vulnerability has been publicly disclosed. It has been assigned Common Vulnerability and Exposure number CVE-2010-0817. The vulnerability was first described in Microsoft Security Advisory 983438.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
Yes. When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited.

Does applying this security update help protect customers from the code, published publicly, that attempts to exploit this vulnerability?
Yes. This security update addresses the vulnerability that potentially could be exploited by using the published proof of concept code. The vulnerability that has been addressed has been assigned Common Vulnerability and Exposure number CVE-2010-0817.
Top of sectionTop of section
Top of sectionTop of section

toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257

An information disclosure vulnerability exists in the way that the SharePoint toStaticHTML API sanitizes HTML, that could allow an attacker to perform cross-site scripting attacks and run script in the security context of the logged-on user.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1257.

Mitigating Factors for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

Only SharePoint sites that use toStaticHTML are potentially affected.
Top of sectionTop of section

Workarounds for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Read e-mails in plain text

To help protect yourself from the e-mail attack vector, read e-mail messages in plain text format.

Microsoft Office Outlook 2002 users who have applied Office XP Service Pack 1 or a later version and Microsoft Office Outlook Express 6 users who have applied Internet Explorer 6 Service Pack 1 or a later version can enable this setting and view e-mail messages that are not digitally signed or e-mail messages that are not encrypted in plain text only.

Digitally signed e-mail messages or encrypted e-mail messages are not affected by the setting and may be read in their original formats. For more information about how to enable this setting in Outlook 2002, see Microsoft Knowledge Base Article 307594.

For information about this setting in Outlook Express 6, see Microsoft Knowledge Base Article 291387.

Impact of workaround. E-mail messages that are viewed in plain text format will not contain pictures, specialized fonts, animations, or other rich content. Additionally:

The changes are applied to the preview pane and to open messages.

Pictures become attachments so that they are not lost.

Because the message is still in Rich Text or HTML format in the store, the object model (custom code solutions) may behave unexpectedly.

Set Internet and Local intranet security zone settings to "High" to block ActiveX Controls and Active Scripting in these zones

You can help protect against exploitation of this vulnerability by changing your settings for the Internet security zone to block ActiveX controls and Active Scripting. You can do this by setting your browser security to High.

To raise the browsing security level in Internet Explorer, follow these steps:

On the Internet Explorer Tools menu, click Internet Options.

In the Internet Options dialog box, click the Security tab, and then click the Internet icon.

Under Security level for this zone, move the slider to High. This sets the security level for all Web sites you visit to High.

Note If no slider is visible, click Default Level, and then move the slider to High.

Note Setting the level to High may cause some Web sites to work incorrectly. If you have difficulty using a Web site after you change this setting, and you are sure the site is safe to use, you can add that site to your list of trusted sites. This will allow the site to work correctly even with the security setting set to High.

Impact of workaround. There are side effects to blocking ActiveX Controls and Active Scripting. Many Web sites that are on the Internet or on an intranet use ActiveX or Active Scripting to provide additional functionality. For example, an online e-commerce site or banking site may use ActiveX Controls to provide menus, ordering forms, or even account statements. Blocking ActiveX Controls or Active Scripting is a global setting that affects all Internet and intranet sites. If you do not want to block ActiveX Controls or Active Scripting for such sites, use the steps outlined in "Add sites that you trust to the Internet Explorer Trusted sites zone".

Add sites that you trust to the Internet Explorer Trusted sites zone

After you set Internet Explorer to block ActiveX controls and Active Scripting in the Internet zone and in the Local intranet zone, you can add sites that you trust to the Internet Explorer Trusted sites zone. This will allow you to continue to use trusted Web sites exactly as you do today, while helping to protect yourself from this attack on untrusted sites. We recommend that you add only sites that you trust to the Trusted sites zone.

To do this, follow these steps:

In Internet Explorer, click Tools, click Internet Options, and then click the Security tab.

In the Select a Web content zone to specify its current security settings box, click Trusted Sites, and then click Sites.

If you want to add sites that do not require an encrypted channel, click to clear the Require server verification (https:) for all sites in this zone check box.

In the Add this Web site to the zone box, type the URL of a site that you trust, and then click Add.

Repeat these steps for each site that you want to add to the zone.

Click OK two times to accept the changes and return to Internet Explorer.

Note Add any sites that you trust not to take malicious action on your system. Two in particular that you may want to add are *.windowsupdate.microsoft.com and *.update.microsoft.com. These are the sites that will host the update, and it requires an ActiveX Control to install the update.
Top of sectionTop of section

FAQ for toStaticHTML Information Disclosure Vulnerability - CVE-2010-1257

What is the scope of the vulnerability?
This is an information disclosure vulnerability. An attacker who successfully exploited the vulnerability could perform persistent cross-site scripting attacks against users of a SharePoint site.

What causes the vulnerability?
The vulnerability is caused by the way that the toStaticHTML API sanitizes HTML on a SharePoint site.

What is toStaticHTML?
The toStaticHTML is an API that can be used to sanitize HTML by removing event attributes and script from user input before it is displayed as HTML. For more information, please see the MSDN Library article, toStaticHTML Method.

What is cross-site scripting?
Cross-site scripting (XSS) is a class of security vulnerability that can enable an attacker to "inject" script code into a user's session with a Web site. The vulnerability can affect Web servers that dynamically generate HTML pages. If these servers embed browser input in the dynamic pages that they send back to the browser, these servers can be manipulated to include maliciously supplied content in the dynamic pages. This can allow malicious script to be executed. Web browsers may perpetuate this problem through their assumptions of "trusted" sites and their use of cookies to maintain persistent state with the Web sites that they frequent. An XSS attack does not modify Web site content. Instead, it inserts new, malicious script that can execute at the browser in the context that is associated with a trusted server.

What might an attacker use the vulnerability to do?
An attacker who successfully exploited the vulnerability could perform cross-site scripting attacks against users of a targeted SharePoint site. An attacker could then potentially run script in the security context of the site's users against the target SharePoint site that is using toStaticHTML.

How could an attacker exploit the vulnerability?
To exploit this vulnerability, an attacker must have the ability to submit a specially crafted script to a target SharePoint site. Due to the vulnerability, in specific situations the specially crafted script is not properly sanitized using toStaticHTML, and subsequently this could lead to attacker-supplied script being run in the security context of a user who views the malicious content on the SharePoint site.

For cross-site scripting attacks, this vulnerability requires that a user be visiting a compromised SharePoint site for any malicious action to occur. For instance, after an attacker has successfully submitted specially crafted script to the target SharePoint site, any Web page on that SharePoint site that contains the specially crafted script is a potential vector for persistent cross-site scripting attacks. When a user visits a Web page that contains the specially crafted script, the script could be run in the security context of the user on the SharePoint site.

What systems are primarily at risk from the vulnerability?
Systems where users connect to a SharePoint server, such as workstations or terminal servers, are primarily at risk.

What does the update do?
The update addresses the vulnerability by modifying the way that toStaticHTML sanitizes HTML content.

Is this vulnerability related to CVE-2010-1857 in MS10-035, Cumulative Security Update for Internet Explorer (982381)?
Yes, the toStaticHTML Information Disclosure Vulnerability, CVE-2010-1257, also affects Internet Explorer.

Are both updates necessary to be installed to be protected from the vulnerability?
No, each update addresses a separate application. Only the update that corresponds with software running on your system needs to be applied.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.
Top of sectionTop of section
Top of sectionTop of section

Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264

A denial of service vulnerability exists in the way that Microsoft SharePoint handles specially crafted requests to the help page. An attacker could exploit the vulnerability by sending specially crafted packets to the targeted SharePoint server which could cause the Web server to become non-responsive until the associated application pool is restarted.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2010-1264.

Mitigating Factors for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

The attacker cannot run arbitrary code on the target SharePoint server. This is a denial of service vulnerability only.

The attacker must be authenticated on the SharePoint site in order to exploit this vulnerability.
Top of sectionTop of section

Workarounds for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264

Workaround refers to a setting or configuration change that does not correct the underlying vulnerability but would help block known attack vectors before you apply the update. Microsoft has tested the following workarounds and states in the discussion whether a workaround reduces functionality:

Restrict Access to SharePoint Help.aspx

An administrator can apply an access control list to SharePoint Help.aspx to prevent loading SharePoint Help.aspx. This effectively prevents exploitation of the vulnerability using this attack vector.

To restrict access to the vulnerable Help.aspx, run the following commands from a command prompt:

cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N

cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /P everyone:N

Impact of workaround. This workaround will disable all help functionality from the SharePoint server.

How to undo the workaround.

Run the following commands from a command prompt:

takeown /f "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"

takeown /f "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx"

cacls "%ProgramFiles%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone

cacls "%ProgramFiles(x86)%\Common Files\Microsoft Shared\Web Server Extensions\12\TEMPLATE\LAYOUTS\Help.aspx" /E /R everyone
Top of sectionTop of section

FAQ for Sharepoint Help Page Denial of Service Vulnerability - CVE-2010-1264

What is the scope of the vulnerability?
A denial of service vulnerability exists in Microsoft Office SharePoint Server 2007. An attacker who successfully exploited this vulnerability could cause denial of service by sending specially crafted requests to the Help page of the SharePoint server.

What causes the vulnerability?
The vulnerability is due to the way that Microsoft SharePoint handles specially crafted requests sent to the Help page.

What might an attacker use the vulnerability to do?
The attacker could cause either a limited or long-term denial of service impact to the SharePoint server.

How could an attacker exploit the vulnerability?
An attacker could attempt to exploit this vulnerability by submitting specially crafted requests to the Help page of the SharePoint server, causing the associated application pool to fail and be automatically restarted by IIS. With a sufficient number of automatic restarts in a limited window of time, the default IIS configuration will stop restarting the application pool. The Web server could then become unresponsive until an administrator manually restarted the application pool.

What systems are primarily at risk from the vulnerability?
Servers on which Microsoft Office SharePoint Server 2007 is running are primarily at risk.

What does the update do?
The update addresses the vulnerability by correcting the way that Microsoft SharePoint handles specially crafted requests to the Help page.

When this security bulletin was issued, had this vulnerability been publicly disclosed?
No. Microsoft received information about this vulnerability through responsible disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited?
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers and had not seen any examples of proof of concept code published when this security bulletin was originally issued.

Other Information
Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

Chris Weber of Casaba Security for reporting the toStaticHTML Information Disclosure Vulnerability (CVE-2010-1257)

Rik Jones of the Dallas County Community College District for reporting the SharePoint Help Page Denial of Service Vulnerability (CVE-2010-1264)
Top of sectionTop of section
Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections Web sites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

Customers in the U.S. and Canada can receive technical support from Security Support or 1-866-PCSAFETY. There is no charge for support calls that are associated with security updates. For more information about available support options, see Microsoft Help and Support.

International customers can receive support from their local Microsoft subsidiaries. There is no charge for support that is associated with security updates. For more information about how to contact Microsoft for support issues, visit the International Support Web site.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

V1.0 (June 8, 2010): Bulletin published.

Related for SECURITYVULNS:DOC:24021