Security Bulletin

Microsoft Security Bulletin MS12-026 - Important

Vulnerabilities in Forefront Unified Access Gateway (UAG) Could Allow Information Disclosure (2663860)

Published: April 10, 2012 | Updated: April 18, 2012

Version: 1.1

General Information

Executive Summary

This security update resolves two privately reported vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG). The more severe of the vulnerabilities could allow information disclosure if an attacker sends a specially crafted query to the UAG server.

This security update is rated Important for Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 and Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 Update 1. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerabilities by modifying UAG code to require further verification before redirecting a user to another website, and by modifying the UAG server's default binding settings to not allow unfiltered access to internal resources. For more information about the vulnerabilities, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation.  Microsoft recommends that customers apply the update at the earliest opportunity.

See also the section, Detection and Deployment Tools and Guidance, later in this bulletin.

Known Issues. Microsoft Knowledge Base Article 2663860 documents the currently known issues that customers may experience when installing this security update. The article also documents recommended solutions for these issues. When currently known issues and recommended solutions pertain only to specific releases of this software, this article provides links to further articles.

Affected and Non-Affected Software

The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle.

Affected Software

Software Maximum Security Impact Aggregate Severity Rating Updates Replaced
Microsoft Forefront Unified Access Gateway 2010 Service Pack 1[1]\ (KB2649261) Information Disclosure Important KB2522485 in MS11-079 replaced by KB2649261
Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 Update 1[1]\ (KB2649262) Information Disclosure Important None

[1]This update is available from the Microsoft Download Center only. Please see the next section, Frequently Asked Questions (FAQ) Related to This Security Update.

Non-Affected Software

Software
Microsoft Forefront Unified Access Gateway 2010
Microsoft Forefront Unified Access Gateway 2010 Update 1
Microsoft Forefront Unified Access Gateway 2010 Update 2

Why are the updates only available from the Microsoft Download Center? 
Microsoft is releasing these updates to the Microsoft Download Center so that customers can begin updating their systems as soon as possible.

Where are the file information details? 
Refer to the reference tables in the Security Update Deployment section for the location of the file information details.

I am running software that is listed in the Affected Software table. Why am I not being offered the update? 
This update is offered via the download center only and will not be offered through Microsoft Update.

Why does this update address several reported security vulnerabilities? 
This update contains support for several vulnerabilities because the modifications that are required to address these issues are located in related files. Instead of having to install several updates that are almost the same, customers need to install this update only.

Do administrators need to perform any additional actions after installing this update? 
Yes. After installing this update, the UAG administrator needs to open the Forefront UAG Management console and activate the configuration for customers to be protected from the vulnerabilities described in this bulletin.

I am using an older release of the software discussed in this security bulletin. What should I do? 
The affected software listed in this bulletin have been tested to determine which releases are affected. Other releases are past their support life cycle. For more information about the product lifecycle, visit the Microsoft Support Lifecycle website.

It should be a priority for customers who have older releases of the software to migrate to supported releases to prevent potential exposure to vulnerabilities. To determine the support lifecycle for your software release, see Select a Product for Lifecycle Information. For more information about service packs for these software releases, see Service Pack Lifecycle Support Policy.

Customers who require custom support for older software must contact their Microsoft account team representative, their Technical Account Manager, or the appropriate Microsoft partner representative for custom support options. Customers without an Alliance, Premier, or Authorized Contract can contact their local Microsoft sales office. For contact information, visit the Microsoft Worldwide Information website, select the country in the Contact Information list, and then click Go to see a list of telephone numbers. When you call, ask to speak with the local Premier Support sales manager. For more information, see the Microsoft Support Lifecycle Policy FAQ.

Vulnerability Information

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the April bulletin summary. For more information, see Microsoft Exploitability Index.

Affected Software UAG Blind HTTP Redirect Vulnerability - CVE-2012-0146 Unfiltered Access to UAG Default Website Vulnerability - CVE-2012-0147 Aggregate Severity Rating
Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 Moderate \ Spoofing Important \ Information Disclosure Important
Microsoft Forefront Unified Access Gateway 2010 Service Pack 1 Update 1 Moderate \ Spoofing Important \ Information Disclosure Important

UAG Blind HTTP Redirect Vulnerability - CVE-2012-0146

A spoofing vulnerability exists in Forefront Unified Access Gateway (UAG) that could lead to information disclosure. The vulnerability could allow spoofing by redirecting web traffic intended for the UAG server to a malicious website. To exploit the vulnerability, an attacker could send a link that has a specially crafted URL to a user of a UAG server, and convince the user to click the link. When an authenticated UAG user clicks the link, the authenticated user's browser session could be redirected to a malicious site that is designed to impersonate a legitimate UAG web interface. By doing so, the attacker could trick the user and potentially acquire sensitive information, such as the user's credentials.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0146.

Mitigating Factors for UAG Blind HTTP Redirect Vulnerability - CVE-2012-0146

Mitigation refers to a setting, common configuration, or general best-practice, existing in a default state, that could reduce the severity of exploitation of a vulnerability. The following mitigating factors may be helpful in your situation:

  • An attacker would have no way to force users to visit a malicious website. Instead, an attacker would have to convince users to click a link that has a specially crafted URL that redirects the user to the website, typically by getting them to click a link in an email message or Instant Messenger message that takes them to the attacker's website.

Workarounds for UAG Blind HTTP Redirect Vulnerability - CVE-2012-0146

Microsoft has not identified any workarounds for this vulnerability.

FAQ for UAG Blind HTTP Redirect Vulnerability - CVE-2012-0146

What is the scope of the vulnerability? 
A spoofing vulnerability exists in Forefront UAG servers. An attacker who successfully exploited this vulnerability could impersonate a legitimate UAG web interface.

What causes the vulnerability? 
The vulnerability is caused when the UAG web interface fails to validate and confirm redirection to an external website.

What might an attacker use the vulnerability to do? 
An attacker could redirect authenticated UAG users to a malicious webpage and trick them into entering usernames, passwords, or other private information.

How could an attacker exploit the vulnerability? 
An attacker could convince a UAG user to click a UAG link that has a specially crafted URL in an email, Instant Messenger message, or another delivery mechanism, which would then redirect the user's browser session to an arbitrary site controlled by the attacker when the user thinks they are viewing the legitimate site.

What systems are primarily at risk from the vulnerability? 
Servers running Microsoft Unified Access Gateway are at risk of exploitation of this vulnerability.

What does the update do? 
The update addresses the vulnerability by modifying UAG code to require further verification before redirecting a user to another website.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Unfiltered Access to UAG Default Website Vulnerability - CVE-2012-0147

A vulnerability exists in Microsoft Unified Access Gateway (UAG) that could allow an unauthenticated user to access the default website of the Microsoft UAG server from the external network.

To view this vulnerability as a standard entry in the Common Vulnerabilities and Exposures list, see CVE-2012-0147.

Mitigating Factors for Unfiltered Access to UAG Default Website Vulnerability - CVE-2012-0147

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds for Unfiltered Access to UAG Default Website Vulnerability - CVE-2012-0147

Microsoft has not identified any workarounds for this vulnerability.

FAQ for Unfiltered Access to UAG Default Website Vulnerability - CVE-2012-0147

What is the scope of the vulnerability? 
This is an information disclosure vulnerability.

What causes the vulnerability? 
The vulnerability is caused by the default website on a UAG server being configured incorrectly, which can allow access to some content on it from the external network.

What might an attacker use the vulnerability to do? 
An attacker who successfully exploited this vulnerability could view secured resources on the server.

How could an attacker exploit the vulnerability? 
A remote unauthenticated attacker could exploit this vulnerability by sending a specially crafted HTTPS query to the UAG server. This specially crafted request could allow the attacker to access restricted resources via the UAG default website.

What systems are primarily at risk from the vulnerability? 
Servers running Microsoft Unified Access Gateway are at risk of exploitation of this vulnerability.

What does the update do? 
The update addresses the vulnerability by modifying the UAG server's default binding settings to not allow unfiltered access to internal resources.

When this security bulletin was issued, had this vulnerability been publicly disclosed? 
No. Microsoft received information about this vulnerability through coordinated vulnerability disclosure.

When this security bulletin was issued, had Microsoft received any reports that this vulnerability was being exploited? 
No. Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers when this security bulletin was originally issued.

Update Information

Detection and Deployment Tools and Guidance

Manage the software and security updates you need to deploy to the servers, desktop, and mobile systems in your organization. For more information see the TechNet Update Management Center. The Microsoft TechNet Security website provides additional information about security in Microsoft products.

Security updates are available from the Microsoft Download Center. You can find them most easily by doing a keyword search for "security update." These updates will also be provided through our other standard distribution methods once testing has been completed to ensure distribution will be successful through these channels.

Security Update Deployment

Affected Software

For information about the specific security update for your affected software, click the appropriate link:

Forefront Unified Access Gateway 2010 (all versions)

Reference Table

The following table contains the security update information for this software. You can find additional information in the subsection, Deployment Information, in this section.

Inclusion in Future Service Packs The update for this issue will be included in a future service pack or update rollup
Deployment
Installing without user intervention For Forefront Unified Access Gateway 2010 Service Pack 1 (KB2649261):\ UAG-KB2649261-v4.0.1753.10076-ENU.msp /quiet
For Forefront Unified Access Gateway 2010 Service Pack 1 Update 1(KB2649262):\ UAG-KB2649262-v4.0.1773.10190-ENU.msp /quiet
Installing without restarting For Forefront Unified Access Gateway 2010 Service Pack 1 (KB2649261):\ UAG-KB2649261-v4.0.1753.10076-ENU.msp /norestart
For Forefront Unified Access Gateway 2010 Service Pack 1 Update 1(KB2649262):\ UAG-KB2649262-v4.0.1773.10190-ENU.msp /norestart
Update log file For Forefront Unified Access Gateway 2010 Service Pack 1 (KB2649261):\ MSI2649261.log
For Forefront Unified Access Gateway 2010 Service Pack 1 Update 1(KB2649262):\ MSI2649262.log
Further information See the subsection, Detection and Deployment Tools and Guidance
Restart Requirement
Restart required? In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.\ \ To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see Microsoft Knowledge Base Article 887012.
HotPatching Not applicable
Removal Information Use the Installed Updates window as build-in Administrator or run msiexec from an elevated command line.
File Information For Forefront Unified Access Gateway 2010 Service Pack 1 (KB2649261):\ See Microsoft Knowledge Base Article 2649261
For Forefront Unified Access Gateway 2010 Service Pack 1 Update 1(KB2649262):\ See Microsoft Knowledge Base Article 2649262
Registry Key Verification Not applicable

Deployment Information

Installing the Update

When you install this security update, the installer checks whether one or more of the files that are being updated on your system have previously been updated by a Microsoft hotfix.

If you have previously installed a hotfix to update one of these files, the installer copies the RTMQFE, SP1QFE, or SP2QFE files to your system. Otherwise, the installer copies the RTMGDR, SP1GDR, or SP2GDR files to your system. Security updates may not contain all variations of these files. For more information about this behavior, see Microsoft Knowledge Base Article 824994.

For more information about the installer, see Microsoft Knowledge Base Article 832475.

For more information about the terminology that appears in this bulletin, such as hotfix, see Microsoft Knowledge Base Article 824684.

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed.
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/overwriteoem Overwrites OEM files without prompting.
/nobackup Does not back up files needed for uninstall.
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.
/integrate:path Integrates the update into the Windows source files. These files are located at the path that is specified in the switch.
/extract[:path] Extracts files without starting the Setup program.
/ER Enables extended error reporting.
/verbose Enables verbose logging. During installation, creates %Windir%\CabBuild.log. This log details the files that are copied. Using this switch may cause the installation to proceed more slowly.

Note You can combine these switches into one command. For backward compatibility, the security update also supports the setup switches that the earlier version of the Setup program uses. For more information about the supported installation switches, see Microsoft Knowledge Base Article 262841.

Note for this update However, you may not combine /quiet and /forcerestart for this update. See this known issue about install switch options in Microsoft Knowledge Base Article 2316074.

Removing the Update

This security update supports the following setup switches.

Switch Description
/help Displays the command-line options.
Setup Modes
/passive Unattended Setup mode. No user interaction is required, but installation status is displayed. If a restart is required at the end of Setup, a dialog box will be presented to the user with a timer warning that the computer will restart in 30 seconds.
/quiet Quiet mode. This is the same as unattended mode, but no status or error messages are displayed.
Restart Options
/norestart Does not restart when installation has completed
/forcerestart Restarts the computer after installation and force other applications to close at shutdown without saving open files first.
/warnrestart[:x] Presents a dialog box with a timer warning the user that the computer will restart in x seconds. (The default setting is 30 seconds.) Intended for use with the /quiet switch or the /passive switch.
/promptrestart Displays a dialog box prompting the local user to allow a restart.
Special Options
/forceappsclose Forces other programs to close when the computer shuts down.
/log:path Allows the redirection of installation log files.

Verifying That the Update Has Been Applied

  • Microsoft Baseline Security Analyzer

    To verify that a security update has been applied to an affected system, you may be able to use the Microsoft Baseline Security Analyzer (MBSA) tool. See the section, Detection and Deployment Tools and Guidance, earlier in this bulletin for more information.

  • File Version Verification

    Because there are several editions of Microsoft Windows, the following steps may be different on your system. If they are, see your product documentation to complete these steps.

    1. Click Start, and then click Search.
    2. In the Search Results pane, click All files and folders under Search Companion.
    3. In the All or part of the file name box, type a file name from the appropriate file information table, and then click Search.
    4. In the list of files, right-click a file name from the appropriate file information table, and then click Properties.
      Note Depending on the edition of the operating system, or the programs that are installed on your system, some of the files that are listed in the file information table may not be installed.
    5. On the Version tab, determine the version of the file that is installed on your system by comparing it to the version that is documented in the appropriate file information table.
      Note Attributes other than the file version may change during installation. Comparing other file attributes to the information in the file information table is not a supported method of verifying that the update has been applied. Also, in certain cases, files may be renamed during installation. If the file or version information is not present, use one of the other available methods to verify update installation.
  • Registry Key Verification

    You may also be able to verify the files that this security update has installed by reviewing the registry keys listed in the Reference Table in this section.

    These registry keys may not contain a complete list of installed files. Also, these registry keys may not be created correctly when an administrator or an OEM integrates or slipstreams this security update into the Windows installation source files.

Other Information

Acknowledgments

Microsoft thanks the following for working with us to help protect customers:

  • Kai Wilke of ITaCS GmbH for reporting the UAG Blind HTTP Redirect Vulnerability (CVE-2012-0146)
  • Kai Wilke of ITaCS GmbH for reporting the Unfiltered Access to UAG Default Website Vulnerability (CVE-2012-0147)

Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Support

How to obtain help and support for this security update

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (April 10, 2012): Bulletin published
  • V1.1 (April 18, 2012): Corrected the bulletin replacement information for Microsoft Forefront Unified Access Gateway 2010 Service Pack 1. This is a bulletin change only. There were no changes to the detection or security update files.

Built at 2014-04-18T13:49:36Z-07:00