Vulnerabilities > CVE-1999-1011 - Permissions, Privileges, and Access Controls vulnerability in Microsoft products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
microsoft
CWE-264
critical
nessus
exploit available
metasploit

Summary

The Remote Data Service (RDS) DataFactory component of Microsoft Data Access Components (MDAC) in IIS 3.x and 4.x exposes unsafe methods, which allows remote attackers to execute arbitrary commands.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

  • descriptionMicrosoft Data Access Components (MDAC) 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnera...
    idEDB-ID:19424
    last seen2016-02-02
    modified1999-07-19
    published1999-07-19
    reporterrain forest puppy
    sourcehttps://www.exploit-db.com/download/19424/
    titleMicrosoft Data Access Components MDAC <= 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability 1
  • descriptionMicrosoft Data Access Components (MDAC) 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnera...
    idEDB-ID:19425
    last seen2016-02-02
    modified1999-07-19
    published1999-07-19
    reporterWanderley J. Abreu Jr
    sourcehttps://www.exploit-db.com/download/19425/
    titleMicrosoft Data Access Components MDAC <= 2.1,Microsoft IIS 3.0/4.0,Microsoft Index Server 2.0,Microsoft Site Server Commerce Edition 3.0 i386 MDAC RDS Vulnerability 2

Metasploit

descriptionThis module can be used to execute arbitrary commands on IIS servers that expose the /msadc/msadcs.dll Microsoft Data Access Components (MDAC) Remote Data Service (RDS) DataFactory service using VbBusObj or AdvancedDataFactory to inject shell commands into Microsoft Access databases (MDBs), MSSQL databases and ODBC/JET Data Source Name (DSN). Based on the msadcs.pl v2 exploit by Rain.Forest.Puppy, which was actively used in the wild in the late Ninties. MDAC versions affected include MDAC 1.5, 2.0, 2.0 SDK, 2.1 and systems with the MDAC Sample Pages for RDS installed, and NT4 Servers with the NT Option Pack installed or upgraded 2000 systems often running IIS3/4/5 however some vulnerable installations can still be found on newer Windows operating systems. Note that newer releases of msadcs.dll can still be abused however by default remote connections to the RDS is denied. Consider using VERBOSE if you're unable to successfully execute a command, as the error messages are detailed and useful for debugging. Also set NAME to obtain the remote hostname, and METHOD to use the alternative VbBusObj technique.
idMSF:EXPLOIT/WINDOWS/IIS/MSADC
last seen2020-04-11
modified2019-08-02
published2012-06-05
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1011
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/iis/msadc.rb
titleMS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution

Nessus

NASL familyWeb Servers
NASL idMSADCS_DLL.NASL
descriptionThe web server is probably susceptible to a common IIS vulnerability discovered by
last seen2020-06-01
modified2020-06-02
plugin id10357
published2000-04-01
reporterThis script is Copyright (C) 2000-2018 Roelof Temmingh <[email protected]>
sourcehttps://www.tenable.com/plugins/nessus/10357
titleMicrosoft IIS MDAC RDS (msadcs.dll) Arbitrary Remote Command Execution
code
#
# Msadcs.dll locate.
#
# This plugin was written in NASL by RWT [email protected]
#

# Changes by Tenable:
# - Revised plugin title, output formatting (9/23/09)
# - Add in MSKB script_xref (8/28/17)


include("compat.inc");

if(description)
{
 script_id(10357);
 script_version ("1.40");

 script_cve_id("CVE-1999-1011");
 script_bugtraq_id(529);
 script_xref(name:"MSKB", value:"184375");
 script_xref(name:"MSFT", value:"MS98-004");
 script_xref(name:"MSFT", value:"MS99-025");

 script_name(english:"Microsoft IIS MDAC RDS (msadcs.dll) Arbitrary Remote Command Execution");

 script_set_attribute(attribute:"synopsis", value:
"The remote web server is affected by a remote command execution 
vulnerability." );
 script_set_attribute(attribute:"description", value:
"The web server is probably susceptible to a common IIS vulnerability 
discovered by 'Rain Forest Puppy'. This vulnerability enables an 
attacker to execute arbitrary commands on the server with 
Administrator Privileges. 

*** Nessus solely relied on the presence of the file /msadc/msadcs.dll
*** so this might be a false positive" );
 script_set_attribute(attribute:"see_also", value:"http://support.microsoft.com/default.aspx?scid=kb;[LN];184375" );
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/1998/ms98-004" );
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/1999/ms99-025" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to MDAC version 2.1 SP2 or higher, as it has been reported to 
fix this vulnerability. It is also possible to correct the flaw by 
implementing the following workaround: Delete the /msadc virtual 
directory in IIS." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'MS99-025 Microsoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_cwe_id(264);

 script_set_attribute(attribute:"plugin_publication_date", value: "2000/04/01");
 script_set_attribute(attribute:"vuln_publication_date", value: "1999/07/19");
 script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");

script_set_attribute(attribute:"plugin_type", value:"remote");
script_end_attributes();

 script_summary(english:"Determines the presence of msadcs.dll");
 script_category(ACT_GATHER_INFO);
 script_copyright(english:"This script is Copyright (C) 2000-2020 Roelof Temmingh <[email protected]>");
 script_family(english:"Web Servers");
 script_dependencie("find_service1.nasl", "http_version.nasl", "www_fingerprinting_hmap.nasl");
 script_require_ports("Services/www", 80);
 script_require_keys("www/iis", "Settings/ParanoidReport");
 exit(0);
}

#
# The script code starts here
#


include("http_func.inc");
include("http_keepalive.inc");
include("global_settings.inc");

if ( report_paranoia < 2 )
 exit(0, "This script only runs in 'paranoid' mode as it is prone to false positive.");

port = get_http_port(default:80, embedded:TRUE);

b = get_http_banner(port: port);
if (! b) exit(1, "The HTTP banner on port "+port+" cannot be read.");
if ("IIS" >!< b) exit(0, "The web server on port "+port+" is not IIS.");

cgi = "/msadc/msadcs.dll";
res = is_cgi_installed_ka(item:cgi, port:port);
if(res)security_hole(port);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/113353/msadc.rb.txt
idPACKETSTORM:113353
last seen2016-12-05
published2012-06-07
reporterpatrick
sourcehttps://packetstormsecurity.com/files/113353/Microsoft-IIS-MDAC-msadcs.dll-RDS-Arbitrary-Remote-Command-Execution.html
titleMicrosoft IIS MDAC msadcs.dll RDS Arbitrary Remote Command Execution