Vulnerabilities > CVE-2010-3223 - Permissions, Privileges, and Access Controls vulnerability in Microsoft Windows Server 2008 R2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
microsoft
CWE-264
nessus

Summary

The user interface in Microsoft Cluster Service (MSCS) in Microsoft Windows Server 2008 R2 does not properly set administrative-share permissions for new cluster disks that are shared as part of a failover cluster, which allows remote attackers to read or modify data on these disks via requests to the associated share, aka "Permissions on New Cluster Disks Vulnerability."

Vulnerable Configurations

Part Description Count
OS
Microsoft
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Msbulletin

bulletin_idMS10-086
bulletin_url
date2010-10-12T00:00:00
impactTampering
knowledgebase_id2294255
knowledgebase_url
severityModerate
titleVulnerability in Windows Shared Cluster Disks Could Allow Tampering

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-086.NASL
descriptionThe remote Windows 2008 R2 host has a data tampering vulnerability. When the host is used as a shared failover cluster, the Failover Cluster Manager uses insecure default permissions when adding disks to a cluster. This allows unauthorized read, write, and delete access to the administrative shares on the failover cluster disk. By default, Windows 2008 R2 servers are not affected. This vulnerability only applies to the cluster disks used in a failover cluster.
last seen2020-06-01
modified2020-06-02
plugin id49963
published2010-10-13
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/49963
titleMS10-086: Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255)

Oval

accepted2012-03-26T04:03:28.173-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
descriptionThe user interface in Microsoft Cluster Service (MSCS) in Microsoft Windows Server 2008 R2 does not properly set administrative-share permissions for new cluster disks that are shared as part of a failover cluster, which allows remote attackers to read or modify data on these disks via requests to the associated share, aka "Permissions on New Cluster Disks Vulnerability."
familywindows
idoval:org.mitre.oval:def:6789
statusaccepted
submitted2010-10-12T13:00:00
titlePermissions on New Cluster Disks Vulnerability
version75

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 43818 CVE ID: CVE-2010-3223 Microsoft Windows是微软发布的非常流行的操作系统。 Failover Cluster Manager用户界面处理共享集群磁盘权限的方式存在篡改漏洞,起因是Failover Cluster Manager在向集群添加磁盘时使用了不安全的默认权限。当管理员向共享集群添加磁盘时,Failover Cluster Manager对共享的集群磁盘设置权限的方式允许非授权用户获得对故障切换集群磁盘上的管理共享的读写/删除访问。 Microsoft Windows Server 2008 R2 临时解决方法: * 在创建集群磁盘管理共享后,手动配置ACL以反映合适的访问权限。 * 服务器管理员在应用更新后重新集群受影响的磁盘,以便对新的共享集群磁盘设置权限。 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-086)以及相应补丁: MS10-086:Vulnerability in Windows Shared Cluster Disks Could Allow Tampering (2294255) 链接:http://www.microsoft.com/technet/security/bulletin/MS10-086.mspx?pf=true
idSSV:20185
last seen2017-11-19
modified2010-10-17
published2010-10-17
reporterRoot
titleMicrosoft Windows故障切换集群不安全文件权限漏洞(MS10-086)