Vulnerabilities > CVE-2010-3963 - Buffer Errors vulnerability in Microsoft products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
microsoft
CWE-119
nessus

Summary

Buffer overflow in the Routing and Remote Access NDProxy component in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, related to the Routing and Remote Access service (RRAS) and improper copying from user mode to the kernel, aka "Kernel NDProxy Buffer Overflow Vulnerability."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Msbulletin

bulletin_idMS10-099
bulletin_url
date2010-12-14T00:00:00
impactElevation of Privilege
knowledgebase_id2440591
knowledgebase_url
severityImportant
titleVulnerability in Routing and Remote Access Could Allow Elevation of Privilege

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS10-099.NASL
descriptionThe Routing and Remote Access NDProxy component of the remote Windows host does not properly validate user-supplied input when passing data from user mode to the kernel. An attacker who can log on locally to the affected system can exploit this to run arbitrary code in kernel mode.
last seen2020-06-01
modified2020-06-02
plugin id51171
published2010-12-15
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/51171
titleMS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(51171);
  script_version("1.22");
  script_cvs_date("Date: 2018/11/15 20:50:30");

  script_cve_id("CVE-2010-3963");
  script_bugtraq_id(45269);
  script_xref(name:"MSFT", value:"MS10-099");
  script_xref(name:"MSKB", value:"2440591");

  script_name(english:"MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591)");
  script_summary(english:"Checks the version of Ndproxy.sys");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The Windows kernel is affected by a vulnerability that could allow
escalation of privileges."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The Routing and Remote Access NDProxy component of the remote Windows
host does not properly validate user-supplied input when passing data
from user mode to the kernel.

An attacker who can log on locally to the affected system can exploit
this to run arbitrary code in kernel mode."
  );
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/ms10-099");
  script_set_attribute(attribute:"solution",  value:"Microsoft has released a set of patches for Windows XP and 2003.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/12/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS10-099';
kbs = make_list("2440591");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(xp:'3', win2003:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

kb = "2440591";
if (
  # Windows 2003 and XP x64
  hotfix_is_vulnerable(os:"5.2", sp:2,             file:"Ndproxy.sys", version:"5.2.3790.4795", dir:"\System32\drivers", bulletin:bulletin, kb:kb) ||

  # Windows XP
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Ndproxy.sys", version:"5.1.2600.6048", dir:"\System32\drivers", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/MS10-099", value:TRUE);
  hotfix_security_hole();

  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2011-02-14T04:00:02.430-05:00
classvulnerability
contributors
nameJosh Turpin
organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Windows XP (x86) SP3 is installed
    ovaloval:org.mitre.oval:def:5631
  • commentMicrosoft Windows XP x64 Edition SP2 is installed
    ovaloval:org.mitre.oval:def:4193
  • commentMicrosoft Windows Server 2003 SP2 (x86) is installed
    ovaloval:org.mitre.oval:def:1935
  • commentMicrosoft Windows Server 2003 SP2 (x64) is installed
    ovaloval:org.mitre.oval:def:2161
  • commentMicrosoft Windows Server 2003 (ia64) SP2 is installed
    ovaloval:org.mitre.oval:def:1442
descriptionBuffer overflow in the Routing and Remote Access NDProxy component in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a crafted application, related to the Routing and Remote Access service (RRAS) and improper copying from user mode to the kernel, aka "Kernel NDProxy Buffer Overflow Vulnerability."
familywindows
idoval:org.mitre.oval:def:12461
statusaccepted
submitted2010-06-08T13:00:00
titleKernel NDProxy Buffer Overflow Vulnerability
version42

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 45269 CVE ID: CVE-2010-3963 Microsoft Windows是微软发布的非常流行的操作系统。 Microsoft Windows的NDProxy驱动在实现上存在漏洞,攻击者可利用此漏洞以内核级别权限执行任意代码,完全控制受影响的计算机。 此漏洞源于由于未正确验证从用户模式传递到内核的输入,导致路由和远程访问NDProxy驱动程序溢出。 Microsoft Windows XP Microsoft Windows Server 2003 AVAYA Meeting Exchange 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS10-099)以及相应补丁: MS10-099:Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) http://www.microsoft.com/technet/security/bulletin/MS10-099.asp
idSSV:20302
last seen2017-11-19
modified2010-12-19
published2010-12-19
reporterRoot
titleMicrosoft Windows Kernel NDProxy本地权限提升漏洞(MS10-099)