Check Point Advisories

Microsoft ASP.NET Authentication Bypass Elevation of Privilege (MS11-100; CVE-2011-3416)

Check Point Reference: CPAI-2012-012
Date Published: 3 Jan 2012
Severity: High
Last Updated: Thursday 18 April, 2024
Source: CVE-2011-3416
Protection Provided by:

Security Gateway
R70

  • R71
  • R75

  • Who is Vulnerable? Microsoft .NET Framework 4.0
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 3.5
    Microsoft .NET Framework 2.0 SP2
    Microsoft .NET Framework 2.0 SP1
    Microsoft .NET Framework 2.0
    Microsoft .NET Framework 1.1 SP3
    Microsoft .NET Framework 1.1 SP2
    Microsoft .NET Framework 1.1 SP1
    Microsoft .NET Framework 1.1
    Vulnerability Description An elevation of privilege vulnerability has been reported in Microsoft ASP.NET.
    Vulnerability DetailsThe vulnerability is due to an error in the way that .NET Framework authenticates usernames. A remote unauthenticated attacker may exploit this vulnerability by sending a specially crafted web request to the ASP.NET application. To exploit this vulnerability, an attacker would need to be able to register an account on the ASP.NET application, and must know an existing account name for a targeted user. Successful exploitation could allow an attacker to take any action in the context of the targeted user, including executing arbitrary commands on the site.

    Protection Overview

    This protection will detect and block the transferring of specially crafted web requests.

    In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, Protection tab and select the version of your choice.

    Security Gateway R75 / R71 / R70

    1. In the IPS tab, click Protections, find the Microsoft ASP.NET Authentication Bypass Elevation of Privilege (MS11-100) protection using the Search tool and activate it.
    2. Install policy on all modules.

    SmartView Tracker will log the following entries:
    Attack Name: Web Server Enforcement Violation
    Attack Information: Microsoft ASP.NET authentication bypass elevation of privilege (MS11-100)

    ×
      Feedback
    This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
    OK