Vulnerabilities > CVE-2009-3677 - Code Injection vulnerability in Microsoft products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The Internet Authentication Service (IAS) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold and SP1, and Server 2008 Gold does not properly verify the credentials in an MS-CHAP v2 Protected Extensible Authentication Protocol (PEAP) authentication request, which allows remote attackers to access network resources via a malformed request, aka "MS-CHAP Authentication Bypass Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS09-071
bulletin_url
date2009-12-08T00:00:00
impactRemote Code Execution
knowledgebase_id974318
knowledgebase_url
severityCritical
titleVulnerabilities in Internet Authentication Service Could Allow Remote Code Execution

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS09-071.NASL
    descriptionThe remote Windows host has the following vulnerabilities in the Internet Authentication Service : - There is a memory corruption vulnerability in the PEAP authentication implementation. A remote, unauthenticated attacker could exploit this to execute arbitrary code as SYSTEM. (CVE-2009-2505) - Sending a specially crafted MS-CHAP v2 authentication request could allow a remote attacker to obtain the privileges of a specific, authorized user. (CVE-2009-3677)
    last seen2020-06-01
    modified2020-06-02
    plugin id43063
    published2009-12-08
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43063
    titleMS09-071: Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(43063);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:30");
    
      script_cve_id("CVE-2009-2505", "CVE-2009-3677");
      script_bugtraq_id(37197, 37198);
      script_xref(name:"IAVA", value:"2009-A-0126");
      script_xref(name:"MSFT", value:"MS09-071");
      script_xref(name:"MSKB", value:"974318");
    
      script_name(english:"MS09-071: Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318)");
      script_summary(english:"Checks the version of Rastls.dll");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Windows host has multiple vulnerabilities in an
    authentication service."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote Windows host has the following vulnerabilities in the
    Internet Authentication Service :
    
      - There is a memory corruption vulnerability in the PEAP
        authentication implementation.  A remote, unauthenticated
        attacker could exploit this to execute arbitrary code as
        SYSTEM.  (CVE-2009-2505)
    
      - Sending a specially crafted MS-CHAP v2 authentication
        request could allow a remote attacker to obtain the
        privileges of a specific, authorized user. (CVE-2009-3677)"
      );
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2009/ms09-071");
      script_set_attribute(
        attribute:"solution",
        value:
    "Microsoft has released a set of patches for Windows 2000, XP, 2003,
    Vista, and 2008."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94, 255, 287);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/12/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS09-071';
    kb = '974318';
    
    kbs = make_list(kb);
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'2', vista:'0,2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    rootfile = hotfix_get_systemroot();
    if (!rootfile) exit(1, "Failed to get the system root.");
    
    share = hotfix_path2share(path:rootfile);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Vista / Windows 2008
      hotfix_is_vulnerable(os:"6.0",   file:"Rastls.dll", version:"6.0.6000.16932", min_version:"6.0.6000.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0",   file:"Rastls.dll", version:"6.0.6000.21134", min_version:"6.0.6000.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0",   file:"Rastls.dll", version:"6.0.6001.18336", min_version:"6.0.6001.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0",   file:"Rastls.dll", version:"6.0.6001.22536", min_version:"6.0.6001.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0",   file:"Rastls.dll", version:"6.0.6002.18116", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0",   file:"Rastls.dll", version:"6.0.6002.22240", min_version:"6.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      # Windows 2003 / XP SP2 x64
      hotfix_is_vulnerable(os:"5.2", sp:2, file:"Rastls.dll", version:"5.2.3790.4600", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      # Windows XP x86
      hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"Rastls.dll",  version:"5.1.2600.3632", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Rastls.dll",  version:"5.1.2600.5886", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      hotfix_is_vulnerable(os:"5.0", file:"Rastls.dll",  version:"5.0.2195.7344", dir:"\system32", bulletin:bulletin, kb:kb)
    )
    {
      set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows
    NASL idWIN_SERVER_2008_NTLM_PCI.NASL
    descriptionAccording to the version number obtained by NTLM the remote host has Windows Server 2008 installed. The host may be vulnerable to a number of vulnerabilities including remote unauthenticated code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id108811
    published2018-04-03
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108811
    titleWindows Server 2008 Critical RCE Vulnerabilities (uncredentialed) (PCI/DSS)

Oval

accepted2014-03-17T04:00:25.337-04:00
classvulnerability
contributors
  • nameJ. Daniel Brown
    organizationDTCC
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows 2000 SP4 or later is installed
    ovaloval:org.mitre.oval:def:229
  • commentMicrosoft Windows XP (x86) SP2 is installed
    ovaloval:org.mitre.oval:def:754
  • commentMicrosoft Windows XP (x86) SP3 is installed
    ovaloval:org.mitre.oval:def:5631
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista (32-bit) Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:4873
  • commentMicrosoft Windows Vista x64 Edition Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:5254
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows Vista (32-bit) Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:4873
  • commentMicrosoft Windows Vista x64 Edition Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:5254
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
descriptionThe Internet Authentication Service (IAS) in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold and SP1, and Server 2008 Gold does not properly verify the credentials in an MS-CHAP v2 Protected Extensible Authentication Protocol (PEAP) authentication request, which allows remote attackers to access network resources via a malformed request, aka "MS-CHAP Authentication Bypass Vulnerability."
familywindows
idoval:org.mitre.oval:def:6209
statusaccepted
submitted2009-12-09T17:00:00
titleMS-CHAP Authentication Bypass Vulnerability
version72

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 37198 CVE ID: CVE-2009-3677 Microsoft Windows是微软发布的非常流行的操作系统。 Windows的Internet认证服务中存在权限提升漏洞,发送了恶意MS-CHAP v2认证请求的攻击者可以以特定授权用户的权限获得对网络资源的访问。 Microsoft Windows XP SP3 Microsoft Windows XP SP2 Microsoft Windows Vista SP1 Microsoft Windows Vista Microsoft Windows Server 2008 Microsoft Windows Server 2003 SP2 Microsoft Windows 2000SP4 临时解决方法: * 在Internet认证服务服务器上使用非MS-CHAP v2的PEAP的认证协议。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS09-071)以及相应补丁: MS09-071:Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318) 链接:http://www.microsoft.com/technet/security/Bulletin/MS09-071.mspx?pf=true
idSSV:15047
last seen2017-11-19
modified2009-12-12
published2009-12-12
reporterRoot
titleMicrosoft Windows IAS服务MS-CHAP请求绕过认证漏洞(MS09-071)