Vulnerabilities > CVE-2010-0482 - Improper Input Validation vulnerability in Microsoft Windows 7 and Windows Server 2008

047910
CVSS 4.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
local
microsoft
CWE-20
nessus

Summary

The kernel in Microsoft Windows Server 2008 R2 and Windows 7 does not properly validate relocation sections of image files, which allows local users to cause a denial of service (reboot) via a crafted file, aka "Windows Kernel Malformed Image Vulnerability."

Vulnerable Configurations

Part Description Count
OS
Microsoft
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Msbulletin

bulletin_idMS10-021
bulletin_url
date2010-04-13T00:00:00
impactElevation of Privilege
knowledgebase_id979683
knowledgebase_url
severityImportant
titleVulnerabilities in Windows Kernel Could Allow Elevation of Privilege

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-021.NASL
descriptionThe remote Windows host is running a version of the Windows kernel that is affected by eight vulnerabilities : - A denial of service vulnerability exists in the Windows kernel due to the insufficient validation of registry keys passed to a Windows kernel system call. (CVE-2010-0234) - A denial of service vulnerability exists in the Windows kernel due to the manner in which the kernel processes the values of symbolic links. (CVE-2010-0235) - An elevation of privilege vulnerability exists in the Windows kernel due to the manner in which memory is allocated when extracting a symbolic link from a registry key. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. (CVE-2010-0236) - An elevation of privilege vulnerability exists when the Windows kernel does not properly restrict symbolic link creation between untrusted and trusted registry hives. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. (CVE-2010-0237) - A denial of service vulnerability exists in the way that the Windows kernel validates registry keys. (CVE-2010-0238) - A denial of service vulnerability exists in the Windows kernel due to the way that the kernel resolves the real path for a registry key from its virtual path. (CVE-2010-0481) - A denial of service vulnerability exists in the Windows kernel due to the improper validation of specially crafted image files. (CVE-2010-0482) - A denial of service vulnerability exists in the Windows kernel due to the way that the kernel handles certain exceptions. (CVE-2010-0810)
last seen2020-06-01
modified2020-06-02
plugin id45508
published2010-04-13
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/45508
titleMS10-021: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(45508);
  script_version("1.24");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id(
    "CVE-2010-0234",
    "CVE-2010-0235",
    "CVE-2010-0236",
    "CVE-2010-0237",
    "CVE-2010-0238",
    "CVE-2010-0481",
    "CVE-2010-0482",
    "CVE-2010-0810"
  );
  script_bugtraq_id(
    39297,
    39309,
    39318,
    39319,
    39320,
    39322,
    39323,
    39324
  );
  script_xref(name:"MSFT", value:"MS10-021");
  script_xref(name:"MSKB", value:"979683");

  script_name(english:"MS10-021: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683)");
  script_summary(english:"Checks version of ntoskrnl.exe");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The Windows kernel is affected by eight vulnerabilities, including
some that allow a local attacker to execute code with SYSTEM
privileges."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote Windows host is running a version of the Windows kernel
that is affected by eight vulnerabilities :

  - A denial of service vulnerability exists in the Windows
    kernel due to the insufficient validation of registry
    keys passed to a Windows kernel system call.
    (CVE-2010-0234)

  - A denial of service vulnerability exists in the Windows
    kernel due to the manner in which the kernel processes
    the values of symbolic links. (CVE-2010-0235)

  - An elevation of privilege vulnerability exists in the
    Windows kernel due to the manner in which memory is
    allocated when extracting a symbolic link from a registry
    key. An attacker who successfully exploited this
    vulnerability could run arbitrary code in kernel mode.
    (CVE-2010-0236)

  - An elevation of privilege vulnerability exists when the
    Windows kernel does not properly restrict symbolic link
    creation between untrusted and trusted registry hives. An
    attacker who successfully exploited this vulnerability
    could run arbitrary code in kernel mode. (CVE-2010-0237)

  - A denial of service vulnerability exists in the way
    that the Windows kernel validates registry keys.
    (CVE-2010-0238)

  - A denial of service vulnerability exists in the Windows
    kernel due to the way that the kernel resolves the real
    path for a registry key from its virtual path.
    (CVE-2010-0481)

  - A denial of service vulnerability exists in the Windows
    kernel due to the improper validation of specially
    crafted image files. (CVE-2010-0482)

  - A denial of service vulnerability exists in the Windows
    kernel due to the way that the kernel handles certain
    exceptions. (CVE-2010-0810)"
  );
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-021");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for Windows 2000, XP, 2003,
Vista, 2008 and 7."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/04/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/04/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS10-021';
kbs = make_list("979683");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(win2k:'4,5', xp:'2,3', win2003:'2', vista:'0,2', win7:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

kb = "979683";

if (
  # Windows 7 and Windows Server 2008 R2
  hotfix_is_vulnerable(os:"6.1", sp:0,             file:"ntoskrnl.exe", version:"6.1.7600.16539",                               dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.1", sp:0,             file:"ntoskrnl.exe", version:"6.1.7600.20655", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Vista / 2k8
  hotfix_is_vulnerable(os:"6.0", sp:0,             file:"ntoskrnl.exe", version:"6.0.6000.17021",                               dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:0,             file:"ntoskrnl.exe", version:"6.0.6000.21226", min_version:"6.0.6000.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:1,             file:"ntoskrnl.exe", version:"6.0.6001.18427",                               dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:1,             file:"ntoskrnl.exe", version:"6.0.6001.22636", min_version:"6.0.6001.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:2,             file:"ntoskrnl.exe", version:"6.0.6002.18209",                               dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:2,             file:"ntoskrnl.exe", version:"6.0.6002.22341", min_version:"6.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 2003 x86 and x64
  hotfix_is_vulnerable(os:"5.2",                   file:"ntoskrnl.exe", version:"5.2.3790.4666", min_version:"5.2.0.0",         dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", sp:2, arch:"x86", file:"ntoskrnl.exe", version:"5.1.2600.3670", min_version:"5.1.0.0",         dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"ntoskrnl.exe", version:"5.1.2600.5938", min_version:"5.1.0.0",         dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 2000
  hotfix_is_vulnerable(os:"5.0",                   file:"ntoskrnl.exe", version:"5.0.2195.7376", min_version:"5.0.0.0",         dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2012-03-26T04:03:48.456-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
descriptionThe kernel in Microsoft Windows Server 2008 R2 and Windows 7 does not properly validate relocation sections of image files, which allows local users to cause a denial of service (reboot) via a crafted file, aka "Windows Kernel Malformed Image Vulnerability."
familywindows
idoval:org.mitre.oval:def:7176
statusaccepted
submitted2010-03-13T13:00:00
titleWindows Kernel Malformed Image Vulnerability
version74

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 39320 CVE ID: CVE-2010-0482 Microsoft Windows是微软发布的非常流行的操作系统。 Windows内核没有正确地验证畸形图形文件的重新定位部分。攻击者可以通过运行特制应用程序来利用该漏洞,导致系统变得没有响应并自动重新启动。 Microsoft Windows Server 2008 R2 Microsoft Windows 7 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-021)以及相应补丁: MS10-021:Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (979683) 链接:http://www.microsoft.com/china/technet/security/bulletin/MS10-021.mspx
idSSV:19469
last seen2017-11-19
modified2010-04-19
published2010-04-19
reporterRoot
titleMicrosoft Windows畸形图形文件处理本地拒绝服务漏洞(MS10-021)