Microsoft IIS 7.0/7.5/8.0/8.5/10 /uncpath/ cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.7$0-$5k0.00

A vulnerability was found in Microsoft IIS 7.0/7.5/8.0/8.5/10 (Web Server). It has been classified as problematic. This affects some unknown processing of the file /uncpath/. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity.

The weakness was disclosed 03/14/2017 as MS17-016 as confirmed bulletin (Technet). The advisory is shared at technet.microsoft.com. This vulnerability is uniquely identified as CVE-2017-0055 since 09/09/2016. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue. The advisory points out:

The vulnerability could allow elevation of privilege if a user clicks a specially crafted URL which is hosted by an affected Microsoft IIS server. An attacker who successfully exploited this vulnerability could potentially execute scripts in the user’s browser to obtain information from web sessions.

A public exploit has been developed by David FM in URL/Javascript and been published 2 days after the advisory. The exploit is shared for download at seclists.org. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 97741 (MS17-016: Security Update for Windows IIS (4013074)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The code used by the exploit is:

http://vulniis/uncpath/%3Cimg%20onerror=alert('xss')%20src=/%3E:/

Applying the patch MS17-016 is able to eliminate this problem. The bugfix is ready for download at technet.microsoft.com. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (97741). Further details are available at seclists.org.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.0

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: David FM
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 97741
Nessus Name: MS17-016: Security Update for Windows IIS (4013074)
Nessus File: 🔍
Nessus Family: 🔍

OpenVAS ID: 802074
OpenVAS Name: Microsoft Windows IIS Privilege Escalation Vulnerability (4013074)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Patch: MS17-016

Timelineinfo

09/09/2016 🔍
03/14/2017 +186 days 🔍
03/14/2017 +0 days 🔍
03/14/2017 +0 days 🔍
03/15/2017 +1 days 🔍
03/16/2017 +1 days 🔍
03/16/2017 +0 days 🔍
04/11/2017 +26 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS17-016
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-0055 (🔍)
OVAL: 🔍

SecurityFocus: 96622 - Microsoft Windows CVE-2017-0055 Cross Site Scripting Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍

Entryinfo

Created: 03/15/2017 13:41
Updated: 04/11/2017 15:32
Changes: 03/15/2017 13:41 (75), 04/11/2017 15:32 (12)
Complete: 🔍

Discussion

Might our Artificial Intelligence support you?

Check our Alexa App!