Vulnerabilities > CVE-2011-1966 - Improper Input Validation vulnerability in Microsoft Windows Server 2008 R2

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
microsoft
CWE-20
critical
nessus

Summary

The DNS server in Microsoft Windows Server 2008 SP2, R2, and R2 SP1 does not properly handle NAPTR queries that trigger recursive processing, which allows remote attackers to execute arbitrary code via a crafted query, aka "DNS NAPTR Query Vulnerability."

Vulnerable Configurations

Part Description Count
OS
Microsoft
4

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Msbulletin

bulletin_idMS11-058
bulletin_url
date2011-08-09T00:00:00
impactRemote Code Execution
knowledgebase_id2562485
knowledgebase_url
severityCritical
titleVulnerabilities in DNS Server Could Allow Remote Code Execution

Nessus

  • NASL familyDNS
    NASL idMS_DNS_KB2562485.NASL
    descriptionAccording to its self-reported version number, the Microsoft DNS Server running on the remote host has the following vulnerabilities : - A memory corruption vulnerability exists that can be triggered by an attacker sending a specially crafted NAPTR query. This could result in arbitrary code execution. (CVE-2011-1966) - A denial of service vulnerability exists related to the improper handling of uninitialized memory. This may result in the DNS service becoming unresponsive. (CVE-2011-1970)
    last seen2020-06-01
    modified2020-06-02
    plugin id72836
    published2014-03-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72836
    titleMS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72836);
      script_version("1.5");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-2011-1966", "CVE-2011-1970");
      script_bugtraq_id(49012, 49019);
      script_xref(name:"MSFT", value:"MS11-058");
      script_xref(name:"MSKB", value:"2562485");
    
      script_name(english:"MS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) (uncredentialed check)");
      script_summary(english:"Checks version of Microsoft DNS Server");
    
      script_set_attribute(attribute:"synopsis", value:
    "The DNS server running on the remote host has multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the Microsoft DNS Server
    running on the remote host has the following vulnerabilities :
    
      - A memory corruption vulnerability exists that can be
        triggered by an attacker sending a specially crafted
        NAPTR query. This could result in arbitrary code
        execution. (CVE-2011-1966)
    
      - A denial of service vulnerability exists related to the
        improper handling of uninitialized memory. This may
        result in the DNS service becoming unresponsive.
        (CVE-2011-1970)");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-058");
      script_set_attribute(attribute:"solution", value:
    "Microsoft has released a set of patches for Windows 2003, 2008, and
    2008 R2.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/05");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"DNS");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ms_dns_version.nasl");
      script_require_keys("ms_dns/version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("ms_dns/version");
    port = 53;
    fix = NULL;
    
    # Windows Server 2008 R2
    if (version =~ "^6\.1\.7601\.21\d{3}$" && ver_compare(ver:version, fix:"6.1.7601.21754") == -1)
      fix = "6.1.7601.21754";
    else if (version =~ "^6\.1\.7601\.17\d{3}$" && ver_compare(ver:version, fix:"6.1.7601.17639") == -1)
      fix = "6.1.7601.17639";
    else if (version =~ "^6\.1\.7600\.20\d{3}$" && ver_compare(ver:version, fix:"6.1.7600.20993") == -1)
      fix = "6.1.7600.20993";
    else if (version =~ "^6\.1\.7600\.16\d{3}$" && ver_compare(ver:version, fix:"6.1.7600.16840") == -1)
      fix = "6.1.7600.16840";
    
    # Windows 2008
    else if (version =~ "^6\.0\.6002\.22\d{3}$" && ver_compare(ver:version, fix:"6.0.6002.22665") == -1)
      fix = "6.0.6002.22665";
    else if (version =~ "^6\.0\.6002\.18\d{3}$" && ver_compare(ver:version, fix:"6.0.6002.18486") == -1)
      fix = "6.0.6002.18486";
    else if ( get_kb_item("Settings/PCI_DSS") && version =~ "^6\.0\.6001\.18\d{3}$" )
      fix = "6.0.6002.18486";
    
    # Windows 2003 SP2
    else if (
      version =~ "^5\.2\.3790\." &&
      ver_compare(ver:version, fix:"5.2.3790.3959") >= 0 &&
      ver_compare(ver:version, fix:"5.2.3790.4882") == -1
    )
        fix = "5.2.3790.4882";
    
    else
      audit(AUDIT_LISTEN_NOT_VULN, "Microsoft DNS", port, version, "UDP");
    
    
    if (report_verbosity > 0)
    {
      report =
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
      security_hole(port:port, proto:"udp", extra:report);
    }
    else security_hole(port:port, proto:"udp");
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS11-058.NASL
    descriptionThe version of Windows DNS server running on the remote host has the following vulnerabilities : - A memory corruption vulnerability that can be triggered by making a specially crafted NAPTR query, which can result in arbitrary code execution. (CVE-2011-1966) - A denial of service vulnerability related to handling uninitialized memory improperly, which can cause the DNS service to become unresponsive. (CVE-2011-1970)
    last seen2020-06-01
    modified2020-06-02
    plugin id55788
    published2011-08-09
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55788
    titleMS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(55788);
      script_version("1.18");
      script_cvs_date("Date: 2018/11/15 20:50:31");
    
      script_cve_id("CVE-2011-1966", "CVE-2011-1970");
      script_bugtraq_id(49012, 49019);
      script_xref(name:"MSFT", value:"MS11-058");
      script_xref(name:"MSKB", value:"2562485");
    
      script_name(english:"MS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485)");
      script_summary(english:"Checks file version of Dns.exe");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The DNS server running on the remote host has multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Windows DNS server running on the remote host has the
    following vulnerabilities :
    
      - A memory corruption vulnerability that can be triggered
        by making a specially crafted NAPTR query, which can
        result in arbitrary code execution. (CVE-2011-1966)
    
      - A denial of service vulnerability related to handling
        uninitialized memory improperly, which can cause the
        DNS service to become unresponsive. (CVE-2011-1970)"
      );
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-058");
      script_set_attribute(
        attribute:"solution",
        value:
    "Microsoft has released a set of patches for Windows 2003, 2008, and
    2008 R2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, 'Host/patch_management_checks');
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_reg_query.inc");
    include("misc_func.inc");
    
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = 'MS11-058';
    kb = '2562485';
    
    kbs = make_list(kb);
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win2003:'2', vista:'2', win7:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    registry_init();
    hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
    path = get_registry_value(handle:hklm, item:"SYSTEM\CurrentControlSet\Services\DNS\ImagePath");
    RegCloseKey(handle:hklm);
    close_registry();
    
    if (isnull(path))
      exit(0, 'The DNS role is not enabled on the remote host.');
    
    rootfile = hotfix_get_systemroot();
    if (!rootfile) exit(1, "Failed to get the system root.");
    
    share = hotfix_path2share(path:rootfile);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      # Windows Server 2008 R2
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"Dns.exe", version:"6.1.7601.21754", min_version:"6.1.7601.21000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.1", sp:1, file:"Dns.exe", version:"6.1.7601.17639", min_version:"6.1.7601.17000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.1", sp:0, file:"Dns.exe", version:"6.1.7600.20993", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.1", sp:0, file:"Dns.exe", version:"6.1.7600.16840", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      # Windows 2008
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"Dns.exe", version:"6.0.6002.22665", min_version:"6.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
      hotfix_is_vulnerable(os:"6.0", sp:2, file:"Dns.exe", version:"6.0.6002.18486", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||
    
      # Windows 2003
      hotfix_is_vulnerable(os:"5.2", sp:2, file:"Dns.exe", version:"5.2.3790.4882",  dir:"\system32", bulletin:bulletin, kb:kb)
    )
    {
      set_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, 'affected');
    }
    
  • NASL familyWindows
    NASL idDNS_MS11-058.NASL
    descriptionThe version of Windows DNS server running on the remote host has a memory corruption vulnerability that can be triggered by making a specially crafted NAPTR query. This could allow an attacker to write arbitrary data to the heap and potentially execute arbitrary code. Note that upstream servers may filter this request, creating a false negative, or may be vulnerable themselves, creating a false positive. If the target is patched and shows up as vulnerable, check your upstream DNS servers. Note also that while Microsoft
    last seen2020-06-01
    modified2020-06-02
    plugin id55883
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55883
    titleMS11-058: Vulnerabilities in DNS Server Could Allow Remote Code Execution (2562485) (remote check)

Oval

accepted2012-04-16T04:01:06.673-04:00
classvulnerability
contributors
  • nameDragos Prisaca
    organizationSymantec Corporation
  • nameDragos Prisaca
    organizationSymantec Corporation
definition_extensions
  • commentMicrosoft Windows Server 2008 (32-bit) Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:5653
  • commentMicrosoft Windows Server 2008 x64 Edition Service Pack 2 is installed
    ovaloval:org.mitre.oval:def:6216
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 x64 Service Pack 1 is installed
    ovaloval:org.mitre.oval:def:12567
descriptionThe DNS server in Microsoft Windows Server 2008 SP2, R2, and R2 SP1 does not properly handle NAPTR queries that trigger recursive processing, which allows remote attackers to execute arbitrary code via a crafted query, aka "DNS NAPTR Query Vulnerability."
familywindows
idoval:org.mitre.oval:def:12764
statusaccepted
submitted2011-08-09T13:00:00
titleDNS NAPTR Query Vulnerability
version74

Seebug

bulletinFamilyexploit
descriptionBugtraq ID: 49012 CVE ID:CVE-2011-1966 Microsoft Windows是一款流行的操作系统。 Windows DNS server处理NAPTR (Name Authority Pointer)资源记录的查询存在错误,允许攻击者对设置为非权威DNS服务器进行任意代码执行攻击。 此问题是一个符号扩展漏洞,由于没有对小的负数扩展为大的类型进行正确检查,之后这个大的负值用于memcpy计算堆缓冲区。复制长度始终至少为0x80000000字节长,因此在2+GB可用内存中进行拷贝可导致拷贝操作失败。另外要成功利用漏洞并执行代码需要绕过ASLR,DEP和堆元数据保护。最后攻击者只有三次机会来利用此漏洞,因为服务控制管理器在三次崩溃后就不会再启动 Microsoft Windows Server 2008 Standard Edition SP2 Microsoft Windows Server 2008 Standard Edition Release Candidate Microsoft Windows Server 2008 Standard Edition R2 SP1 Microsoft Windows Server 2008 Standard Edition R2 Microsoft Windows Server 2008 Standard Edition Itanium Microsoft Windows Server 2008 Standard Edition 0 Microsoft Windows Server 2008 Standard Edition - Sp2 Web Microsoft Windows Server 2008 Standard Edition - Sp2 Storage Microsoft Windows Server 2008 Standard Edition - Sp2 Hpc Microsoft Windows Server 2008 Standard Edition - Gold Web Microsoft Windows Server 2008 Standard Edition - Gold Storage Microsoft Windows Server 2008 Standard Edition - Gold Standard Microsoft Windows Server 2008 Standard Edition - Gold Itanium Microsoft Windows Server 2008 Standard Edition - Gold Hpc Microsoft Windows Server 2008 Standard Edition - Gold Enterprise Microsoft Windows Server 2008 Standard Edition - Gold Datacenter Microsoft Windows Server 2008 Standard Edition - Gold Microsoft Windows Server 2008 R2 x64 SP1 Microsoft Windows Server 2008 R2 x64 0 Microsoft Windows Server 2008 R2 Standard Edition 0 Microsoft Windows Server 2008 R2 Itanium SP1 Microsoft Windows Server 2008 R2 Itanium 0 Microsoft Windows Server 2008 R2 for x64-based Systems SP1 0 Microsoft Windows Server 2008 R2 Enterprise Edition 0 Microsoft Windows Server 2008 R2 Datacenter SP1 Microsoft Windows Server 2008 R2 Datacenter 0 Microsoft Windows Server 2008 for x64-based Systems SP2 Microsoft Windows Server 2008 for x64-based Systems R2 Microsoft Windows Server 2008 for x64-based Systems 0 Microsoft Windows Server 2008 for Itanium-based Systems SP2 Microsoft Windows Server 2008 for Itanium-based Systems R2 Microsoft Windows Server 2008 for Itanium-based Systems 0 Microsoft Windows Server 2008 for 32-bit Systems SP2 Microsoft Windows Server 2008 for 32-bit Systems 0 Microsoft Windows Server 2008 Enterprise Edition SP2 Microsoft Windows Server 2008 Enterprise Edition Release Candidate Microsoft Windows Server 2008 Enterprise Edition 0 Microsoft Windows Server 2008 Datacenter Edition SP2 Microsoft Windows Server 2008 Datacenter Edition Release Candidate Microsoft Windows Server 2008 Datacenter Edition 0 Microsoft Windows Server 2008 SP2 Beta Microsoft Windows Server 2008 - Sp2 Enterprise X64 厂商解决方案 用户可参考如下供应商提供的安全公告获得补丁信息: http://www.microsoft.com/technet/security/Bulletin/MS11-058.mspx
idSSV:20827
last seen2017-11-19
modified2011-08-10
published2011-08-10
reporterRoot
titleMicrosoft Windows DNS Server NAPTR查询远程代码执行漏洞