Vulnerabilities > CVE-2011-1265 - Code Injection vulnerability in multiple products

047910
CVSS 8.3 - HIGH
Attack vector
ADJACENT_NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
low complexity
bluetooth
microsoft
CWE-94
nessus

Summary

The Bluetooth Stack 2.1 in Microsoft Windows Vista SP1 and SP2 and Windows 7 Gold and SP1 does not prevent access to objects in memory that (1) were not properly initialized or (2) have been deleted, which allows remote attackers to execute arbitrary code via crafted Bluetooth packets, aka "Bluetooth Stack Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Bluetooth
1
OS
Microsoft
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS11-053
bulletin_url
date2011-07-12T00:00:00
impactRemote Code Execution
knowledgebase_id2566220
knowledgebase_url
severityCritical
titleVulnerability in Bluetooth Stack Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS11-053.NASL
descriptionThe remote host contains a version of the Windows Bluetooth stack that is affected by a code execution vulnerability. By sending a series of specially crafted Bluetooth packets to an affected system, an attacker could install programs; view, change, or delete data; or create new accounts with full user rights. Note that this vulnerability only affects systems with Bluetooth capability.
last seen2020-06-01
modified2020-06-02
plugin id55569
published2011-07-12
reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/55569
titleMS11-053: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(55569);
  script_version("1.19");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2011-1265");
  script_bugtraq_id(48617);
  script_xref(name:"MSFT", value:"MS11-053");
  script_xref(name:"IAVA", value:"2011-A-0100");
  script_xref(name:"MSKB", value:"2532531");
  script_xref(name:"MSKB", value:"2561109");

  script_name(english:"MS11-053: Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220)");
  script_summary(english:"Checks the version of Bthport.sys");

  script_set_attribute(attribute:"synopsis", value:"Arbitrary code can be executed on the remote host through Bluetooth.");
  script_set_attribute(attribute:"description", value:
"The remote host contains a version of the Windows Bluetooth stack that
is affected by a code execution vulnerability. By sending a series of
specially crafted Bluetooth packets to an affected system, an attacker
could install programs; view, change, or delete data; or create new
accounts with full user rights. Note that this vulnerability only
affects systems with Bluetooth capability.");

  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-053");
  script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Windows Vista and 7.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/07/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/07/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("misc_func.inc");


get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS11-053';
kbs = make_list("2532531", "2561109");
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

get_kb_item_or_exit('SMB/Registry/Enumerated');
get_kb_item_or_exit('SMB/WindowsVersion', exit_code:1);

if (hotfix_check_sp_range(vista:'1,2', win7:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

login  = kb_smb_login();
pass   = kb_smb_password();
domain = kb_smb_domain();
port   = kb_smb_transport();

if(! smb_session_init()) audit(AUDIT_FN_FAIL, "smb_session_init");

hcf_init = TRUE;

MAX_RECURSE = 1;

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
path  = ereg_replace(pattern:'^[A-Za-z](.*)', replace:'\\1', string:rootfile);



# Make sure this isn't Windows Server 2008 or Windows Server 2008 R2
rc = NetUseAdd(login:login, password:pass, domain:domain, share:'IPC$');
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, "IPC$");
}

hklm = RegConnectRegistry(hkey:HKEY_LOCAL_MACHINE);
if (isnull(hklm))
{
  NetUseDel();
  audit(AUDIT_REG_FAIL);
}

osver=NULL;
key = 'SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion';
key_h = RegOpenKey(handle:hklm, key:key, mode:MAXIMUM_ALLOWED);
if (!isnull(key_h))
{
  item = RegQueryValue(handle:key_h, item:'ProductName');
  if (!isnull(item)) osver = item[1];

  RegCloseKey(handle:key_h);
}
RegCloseKey(handle:hklm);
NetUseDel(close:FALSE);
if (isnull(osver)) exit(1, 'Couldn\'t determine the version of Windows running on the remote host.');
if (osver !~ '^(Windows 7|Windows Vista)')
  exit(0, 'The Windows version on the remote host is '+osver+' and thus is not affected.');

if (!is_accessible_share()) exit(1, 'is_accessible_share() failed.');

if (
  # Windows 7
  hotfix_is_vulnerable(os:'6.1', sp:1, file:'Bthport.sys', version:'6.1.7601.21716', min_version:'6.1.7601.21000', dir:'\\system32\\drivers', bulletin:bulletin, kb:'2532531') ||
  hotfix_is_vulnerable(os:'6.1', sp:1, file:'Bthport.sys', version:'6.1.7601.17607', min_version:'6.1.7601.17000', dir:'\\system32\\drivers', bulletin:bulletin, kb:'2532531') ||
  hotfix_is_vulnerable(os:'6.1', sp:0, file:'Bthport.sys', version:'6.1.7600.20955', min_version:'6.1.7600.20000', dir:'\\system32\\drivers', bulletin:bulletin, kb:'2532531') ||
  hotfix_is_vulnerable(os:'6.1', sp:0, file:'Bthport.sys', version:'6.1.7600.16805', min_version:'6.1.7600.16000', dir:'\\system32\\drivers', bulletin:bulletin, kb:'2532531') ||

  # Vista
  hotfix_is_vulnerable(os:'6.0', sp:2, file:'Bthport.sys', version:'6.0.6002.22629', min_version:'6.0.6002.20000', dir:'\\system32\\drivers', bulletin:bulletin, kb:'2532531') ||
  hotfix_is_vulnerable(os:'6.0', sp:2, file:'Bthport.sys', version:'6.0.6002.18457', min_version:'6.0.6002.18000', dir:'\\system32\\drivers', bulletin:bulletin, kb:'2532531') ||
  hotfix_is_vulnerable(os:'6.0', sp:1, file:'Bthport.sys', version:'6.0.6001.22204', min_version:'6.0.6001.20000', dir:'\\system32\\drivers', bulletin:bulletin, kb:'2561109')
)
{
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_warning();

  hotfix_check_fversion_end();
  exit(0);
}

rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);
if (rc != 1)
{
  NetUseDel();
  audit(AUDIT_SHARE_FAIL, share);
}

patched = FALSE;
winsxs = ereg_replace(pattern:'^[A-Za-z]:(.*)', replace:'\\1\\WinSxS', string:rootfile);
files = list_dir(basedir:winsxs, level:0, dir_pat:'bth.inf', file_pat:'^bthport\\.sys$');

if (get_kb_item('SMB/WindowsVersion') == '6.0' && get_kb_item('SMB/CSDVersion') == 'Service Pack 1') kb = '2561109';
else kb = '2532531';

vuln = 0;
# Vista / Server 2008
versions = make_list('6.0.6001.22204', '6.0.6002.18457', '6.0.6002.22629');
max_versions = make_list('6.0.6001.99999', '6.0.6002.20000', '6.0.6002.99999');
vuln += hotfix_check_winsxs(os:'6.0', files:files, versions:versions, max_versions:max_versions, bulletin:bulletin, kb:kb);

# Windows 7 / Server 2008 R2
versions = make_list('6.1.7600.16805', '6.1.7600.20955', '6.1.7601.17607', '6.1.7601.21716');
max_versions = make_list('6.1.7600.20000', '6.1.7600.99999', '6.1.7601.20000', '6.1.7601.99999');
vuln += hotfix_check_winsxs(os:'6.1', files:files, versions:versions, max_versions:max_versions, bulletin:bulletin, kb:kb);

if (vuln)
{
  set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
  hotfix_security_warning();
  hotfix_check_fversion_end();
  exit(0);
}
hotfix_check_fversion_end();
audit(AUDIT_HOST_NOT, 'affected');

Oval

accepted2014-06-16T04:00:06.077-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameChandan S
    organizationSecPod Technologies
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows Vista (32-bit) Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:4873
  • commentMicrosoft Windows Vista x64 Edition Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:5254
  • commentMicrosoft Windows Vista (32-bit) Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:6124
  • commentMicrosoft Windows Vista x64 Edition Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:5594
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows 7 (32-bit) Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:12292
  • commentMicrosoft Windows 7 x64 Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:12627
descriptionThe Bluetooth Stack 2.1 in Microsoft Windows Vista SP1 and SP2 and Windows 7 Gold and SP1 does not prevent access to objects in memory that (1) were not properly initialized or (2) have been deleted, which allows remote attackers to execute arbitrary code via crafted Bluetooth packets, aka "Bluetooth Stack Vulnerability."
familywindows
idoval:org.mitre.oval:def:12094
statusaccepted
submitted2011-07-12T13:00:00
titleBluetooth Stack Vulnerability
version49

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 48617 CVE ID: CVE-2011-1265 Microsoft Windows Bluetooth stack是蓝牙协议栈的实现。 Microsoft Windows Bluetooth stack在实现上存在远程代码执行漏洞,远程攻击者可通过发送特制的蓝牙报文到受影响系统利用此漏洞导致远程代码执行。此漏洞仅影响带有蓝牙功能的系统。 漏洞源于访问未能正确初始化或处理已经被删除内存对象的方式存在的问题。 Microsoft Windows Vista SP2 Microsoft Windows Vista SP1 Microsoft Windows 7 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS11-053)以及相应补丁: MS11-053:Critical Vulnerability in Bluetooth Stack Could Allow Remote Code Execution (2566220) 链接:http://www.microsoft.com/technet/security/bulletin/MS11-053.asp
idSSV:20723
last seen2017-11-19
modified2011-07-14
published2011-07-14
reporterRoot
titleWindows Bluetooth栈bthport.sys驱动程序远程代码执行漏洞(MS11-053)