Microsoft Security Bulletin MS15-062 - Important

Vulnerability in Active Directory Federation Services Could Allow Elevation of Privilege (3062577)

Published: June 9, 2015

Version: 1.0

Executive Summary

This security update resolves a vulnerability in Microsoft Active Directory Federation Services (AD FS). The vulnerability could allow elevation of privilege if an attacker submits a specially crafted URL to a target site. Due to the vulnerability, in specific situations specially crafted script is not properly sanitized, which subsequently could lead to an attacker-supplied script being run in the security context of a user who views the malicious content. For cross-site scripting attacks, this vulnerability requires that a user be visiting a compromised site for any malicious action to occur.

This security update is rated Important for Active Directory Federation Services 2.0 and Active Directory Federation Services 2.1. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how AD FS handles the HTML encoding of HTTP responses. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3062577.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Component Maximum Security Impact Aggregate Severity Rating Updates Replaced*
Windows Server 2008
Windows Server 2008 for 32-bit Systems Service Pack 2 Active Directory Federation Services 2.0 (3062577) Elevation of Privilege Important 3003381 in MS14-077
Windows Server 2008 for x64-based Systems Service Pack 2 Active Directory Federation Services 2.0 (3062577) Elevation of Privilege Important 3003381 in MS14-077
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 Active Directory Federation Services 2.0 (3062577) Elevation of Privilege Important 3003381 in MS14-077
Windows Server 2012
Windows Server 2012 Active Directory Federation Services 2.1 (3062577) Elevation of Privilege Important 3003381 in MS14-077

*The Updates Replaced column shows only the latest update in a chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is on the Package Details tab).

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the June bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software ADFS XSS Elevation of Privilege Vulnerability - CVE-2015-1757 Aggregate Severity Rating
Windows Server 2008
Active Directory Federation Services 2.0 when installed on Windows Server 2008 for 32-bit Systems Service Pack 2 Important  Elevation of Privilege Important
Active Directory Federation Services 2.0 when installed on Windows Server 2008 for x64-based Systems Service Pack 2 Important  Elevation of Privilege Important
Windows Server 2008 R2
Active Directory Federation Services 2.0 when installed on Windows Server 2008 R2 for x64-based Systems Service Pack 1 Important  Elevation of Privilege Important
Windows Server 2012
Active Directory Federation Services 2.1 when installed on Windows Server 2012 Important  Elevation of Privilege Important

Vulnerability Information

ADFS XSS Elevation of Privilege Vulnerability - CVE-2015-1757

An elevation of privilege vulnerability exists in the way that URLs are sanitized in Active Directory Federation Services (AD FS). An attacker who successfully exploited this vulnerability could perform cross-site scripting attacks and run script in the security context of the logged-on user.

To exploit this vulnerability, an attacker must have the ability to submit a specially crafted URL to a target site. Due to the vulnerability, in specific situations specially crafted script is not properly sanitized, which subsequently could lead to an attacker-supplied script being run in the security context of a user who views the malicious content. For cross-site scripting attacks, this vulnerability requires that a user be visiting a compromised site for any malicious action to occur. For instance, after an attacker has successfully submitted a specially crafted URL to a target site, any webpage on that site that contains the specially crafted URL is a potential vector for cross-site scripting attacks. When a user visits a webpage that contains the specially crafted URL, the script could be run in the security context of the user.

The security update addresses the vulnerability by correcting how AD FS handles the HTML encoding of HTTP responses.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

The following workarounds may be helpful in your situation:

  • Use a web application firewall to block suspicious requests
    Use a web application firewall (WAF) to block requests to /adfs/ls where the query parameter "wct" contains HTML markup or javascript code.

    For example:

    ```
    /adfs/ls/?wa=wsignin1.0&wtrealm;=https%3a%2f%2fsomesite.example.com%2fRefinishUserAdmin%2f&wctx;=rm%3d0%26id%3dpassive%26ru%3d%252fRefinishUserAdmin%252f%253fwhr%253dhttp%253a%252f%252fsso.example.com%252fadfs%252fservices%252ftrust&wct;=2014-12-11T07%3a20%3a58Z78b0f<script>alert("hello")<%2fscript>b032e&whr=http%3a%2f%2fsso.example.com%2fadfs%2fservices%2ftrust
    ```
    

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (June 9, 2015): Bulletin published.

Page generated 2015-06-08 9:16Z-07:00.