Vulnerabilities > CVE-2010-0026 - Improper Input Validation vulnerability in Microsoft Windows Server 2008

047910
CVSS 4.0 - MEDIUM
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
local
high complexity
microsoft
CWE-20
nessus

Summary

The Hyper-V server implementation in Microsoft Windows Server 2008 Gold, SP2, and R2 on the x64 platform allows guest OS users to cause a denial of service (host OS hang) via a crafted application that executes a malformed series of machine instructions, aka "Hyper-V Instruction Set Validation Vulnerability."

Vulnerable Configurations

Part Description Count
OS
Microsoft
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Msbulletin

bulletin_idMS10-010
bulletin_url
date2010-02-09T00:00:00
impactDenial of Service
knowledgebase_id977894
knowledgebase_url
severityImportant
titleVulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-010.NASL
descriptionThe remote host is affected by a denial of service flaw that exists in Hyper-V. A local attacker can leverage this to crash all the VMs on the remote host. To successfully exploit this vulnerability, an attacker would need an account on one of the remote VMs and be able to execute arbitrary code on it.
last seen2020-06-01
modified2020-06-02
plugin id44420
published2010-02-09
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/44420
titleMS10-010: Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service (977894)
code
#
# (C) Tenable Network Security, Inc.
#

if ( NASL_LEVEL < 3000 ) exit(0);

include("compat.inc");

if (description)
{
 script_id(44420);
 script_version("1.21");
 script_cvs_date("Date: 2018/11/15 20:50:30");

 script_cve_id("CVE-2010-0026");
 script_bugtraq_id(38113);
 script_xref(name:"MSFT", value:"MS10-010");
 script_xref(name:"IAVB", value:"2010-B-0012");
 script_xref(name:"MSKB", value:"977894");

 script_name(english:"MS10-010: Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service (977894)");
 script_summary(english:"Checks version of vid.sys");

 script_set_attribute(
  attribute:"synopsis",
  value:"A local attacker can crash the remote host."
 );
 script_set_attribute(
  attribute:"description",
  value:
"The remote host is affected by a denial of service flaw that exists
in Hyper-V.  A local attacker can leverage this to crash all the VMs
on the remote host.

To successfully exploit this vulnerability, an attacker would need an
account on one of the remote VMs and be able to execute arbitrary code
on it."
 );
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-010");
 script_set_attribute(
  attribute:"solution",
  value:"Microsoft has released a set of patches for Windows 2008 and 2008 R2."
 );
 script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"false");
 script_cwe_id(20);

 script_set_attribute(attribute:"vuln_publication_date", value:"2010/02/09");
 script_set_attribute(attribute:"patch_publication_date", value:"2010/02/09");
 script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/09");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_set_attribute(attribute:"stig_severity", value:"II");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);

 script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows : Microsoft Bulletins");

 script_dependencies("smb_hotfixes.nasl", "wmi_enum_server_features.nbin", "ms_bulletin_checks_possible.nasl");
 script_require_keys("SMB/MS_Bulletin_Checks/Possible");
 script_require_ports(139, 445, 'Host/patch_management_checks');
 exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS10-010';
kbs = make_list("977894");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(vista:'1,2', win7:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

# If Hyper-V is not enabled, the software cannot be exploited.  However, the
# software is still technically vulnerable.  The MS bulletin states:
#
#   This update can be installed manually on affected
#   platforms even if the Hyper-V role is not enabled.
#
# Therefore, we'll check for the patch unconditionally during paranoid scans.
#
# (Hyper-V ID = 20)
#
if (!get_kb_item('WMI/server_feature/20') && report_paranoia < 2)
  exit(0, 'Hyper-V is not enabled, therefore the host is not affected.');

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

kb = "977894";

if (
  # Win2008 R2
  hotfix_is_vulnerable(os:"6.1", arch:"x64", sp:0, file:"Vid.sys", version:"6.1.7600.16475",                               dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1", arch:"x64", sp:0, file:"Vid.sys", version:"6.1.7600.20587", min_version:"6.1.7600.20000", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||

  # Win2008
  hotfix_is_vulnerable(os:"6.0", arch:"x64", sp:1, file:"Vid.sys", version:"6.0.6001.18372",                               dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", arch:"x64", sp:1, file:"Vid.sys", version:"6.0.6001.22572", min_version:"6.0.6001.22000", dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", arch:"x64", sp:2, file:"Vid.sys", version:"6.0.6002.18156",                               dir:"\system32\drivers", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", arch:"x64", sp:2, file:"Vid.sys", version:"6.0.6002.22278", min_version:"6.0.6002.22000", dir:"\system32\drivers", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2014-03-03T04:01:24.960-05:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 x64 Edition Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:6216
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
descriptionThe Hyper-V server implementation in Microsoft Windows Server 2008 Gold, SP2, and R2 on the x64 platform allows guest OS users to cause a denial of service (host OS hang) via a crafted application that executes a malformed series of machine instructions, aka "Hyper-V Instruction Set Validation Vulnerability."
familywindows
idoval:org.mitre.oval:def:8006
statusaccepted
submitted2010-02-08T13:00:00
titleHyper-V Instruction Set Validation Vulnerability
version47

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 38113 CVE ID: CVE-2010-0026 Hyper-V是基于虚拟机监控程序的技术,提供可扩展、可靠和高度可用的虚拟化平台。 Windows Server 2008和Server 2008 R2上的Hyper-V没有充分的验证特定序列的机器指令,guest机器上的本地用户可以导致Hyper-V服务器变得没有响应。 Microsoft Windows Server 2008 SP2 Microsoft Windows Server 2008 R2 Microsoft Windows Server 2008 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-010)以及相应补丁: MS10-010:Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of Service (977894) 链接:http://www.microsoft.com/technet/security/Bulletin/MS10-010.mspx?pf=true
idSSV:19155
last seen2017-11-19
modified2010-02-20
published2010-02-20
reporterRoot
titleMicrosoft Hyper-V本地拒绝服务漏洞(MS10-010)