Vulnerabilities > CVE-2013-1296 - Code Injection vulnerability in Microsoft Remote Desktop Connection 6.1/7.0

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
CWE-94
critical
nessus

Summary

The Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote Desktop Connection Client 6.1 and 7.0 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a web page that triggers access to a deleted object, and allows remote RDP servers to execute arbitrary code via unspecified vectors that trigger access to a deleted object, aka "RDP ActiveX Control Remote Code Execution Vulnerability."

Vulnerable Configurations

Part Description Count
Application
Microsoft
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Msbulletin

bulletin_idMS13-029
bulletin_url
date2013-04-09T00:00:00
impactRemote Code Execution
knowledgebase_id2828223
knowledgebase_url
severityCritical
titleVulnerability in Remote Desktop Client Could Allow Remote Code Execution

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS13-029.NASL
descriptionThe remote host contains a version of the Remote Desktop ActiveX control that is affected by a remote code execution vulnerability when attempting to access an object in memory that has been deleted. If an attacker can trick a user on the affected system into opening a specially crafted webpage, this issue could be leveraged to execute arbitrary code subject to the user
last seen2020-06-01
modified2020-06-02
plugin id65876
published2013-04-10
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/65876
titleMS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(65876);
  script_version("1.15");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2013-1296");
  script_bugtraq_id(58874);
  script_xref(name:"MSFT", value:"MS13-029");
  script_xref(name:"MSKB", value:"2813345");
  script_xref(name:"MSKB", value:"2813347");

  script_name(english:"MS13-029: Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223)");
  script_summary(english:"Checks for hotfix 2828223");

  script_set_attribute(
    attribute:"synopsis",
    value:
"It is possible to execute arbitrary code on the remote host through
the Remote Desktop ActiveX control."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote host contains a version of the Remote Desktop ActiveX
control that is affected by a remote code execution vulnerability
when attempting to access an object in memory that has been deleted.

If an attacker can trick a user on the affected system into opening a
specially crafted webpage, this issue could be leveraged to execute
arbitrary code subject to the user's privileges."
  );
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-065/");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2013/ms13-029");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for Windows XP, 2003, Vista,
7, 2008, and 2008 R2."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/04/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/10");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:remote_desktop_connection");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, 'Host/patch_management_checks');

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS13-029';
kbs = make_list('2813345', '2813347');

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin
:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2', win7:'0,1') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
if(
  # Windows 7 / Windows Server 2008 R2
  # RDP 7.0
  hotfix_is_vulnerable(os:"6.1", sp:0, file:"Mstscax.dll", version:"6.1.7600.17233", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:'2813347') ||
  hotfix_is_vulnerable(os:"6.1", sp:0, file:"Mstscax.dll", version:"6.1.7600.21448", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:'2813347') ||
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"Mstscax.dll", version:"6.1.7601.18079", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:'2813347') ||
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"Mstscax.dll", version:"6.1.7601.22252", min_version:"6.1.7601.20000", dir:"\system32", bulletin:bulletin, kb:'2813347') ||

  # Windows Vista Service Pack 2 / Windows Server 2008
  # RDP 6.1
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Mstscax.dll", version:"6.0.6002.18804", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:'2813345') ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Mstscax.dll", version:"6.0.6002.23075", min_version:"6.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:'2813345') ||
  # RDP 7.0
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Mstscax.dll", version:"6.1.7600.17233", min_version:"6.1.7600.16000", dir:"\system32", bulletin:bulletin, kb:'2813347') ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Mstscax.dll", version:"6.1.7600.21448", min_version:"6.1.7600.20000", dir:"\system32", bulletin:bulletin, kb:'2813347') ||

  # Windows 2003 / XP x64
  # RDP 6.1
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Mstscax.dll", version:"6.0.6001.18926", min_version:"6.0.6001.0",  dir:"\system32", bulletin:bulletin, kb:'2813345') ||
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Mstscax.dll", version:"6.0.6001.23191", min_version:"6.0.6001.22000",  dir:"\system32", bulletin:bulletin, kb:'2813345') ||

  # Windows XP x86
  # RDP 6.1
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mstscax.dll", version:"6.0.6001.18926", min_version:"6.0.6001.16000", dir:"\system32", bulletin:bulletin, kb:'2813345') ||
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mstscax.dll", version:"6.0.6001.23191", min_version:"6.0.6001.20000", dir:"\system32", bulletin:bulletin, kb:'2813345') ||
  # RDP 7.0
  hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mstscax.dll", version:"6.1.7600.17233", min_version:"6.1.7600.16000",dir:"\system32", bulletin:bulletin, kb:'2813347') ||
   hotfix_is_vulnerable(os:"5.1", sp:3, file:"Mstscax.dll", version:"6.1.7600.21448", min_version:"6.1.7600.20000",dir:"\system32", bulletin:bulletin, kb:'2813347')
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

Oval

accepted2015-02-23T04:00:43.534-05:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameSharath S
    organizationSecPod Technologies
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows XP x64 is installed
    ovaloval:org.mitre.oval:def:15247
  • commentMicrosoft Windows Server 2003 (32-bit) is installed
    ovaloval:org.mitre.oval:def:1870
  • commentMicrosoft Windows Server 2003 (x64) is installed
    ovaloval:org.mitre.oval:def:730
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows Server 2008 (32-bit) is installed
    ovaloval:org.mitre.oval:def:4870
  • commentMicrosoft Windows Server 2008 (64-bit) is installed
    ovaloval:org.mitre.oval:def:5356
  • commentMicrosoft Windows Server 2008 (ia-64) is installed
    ovaloval:org.mitre.oval:def:5667
  • commentMicrosoft Windows XP (32-bit) is installed
    ovaloval:org.mitre.oval:def:1353
  • commentMicrosoft Windows Vista (32-bit) is installed
    ovaloval:org.mitre.oval:def:1282
  • commentMicrosoft Windows Vista x64 Edition is installed
    ovaloval:org.mitre.oval:def:2041
  • commentMicrosoft Windows 7 is installed
    ovaloval:org.mitre.oval:def:12541
  • commentMicrosoft Windows Server 2008 R2 is installed
    ovaloval:org.mitre.oval:def:12754
  • commentMicrosoft Windows 7 (32-bit) is installed
    ovaloval:org.mitre.oval:def:6165
  • commentMicrosoft Windows 7 x64 Edition is installed
    ovaloval:org.mitre.oval:def:5950
  • commentMicrosoft Windows Server 2008 R2 x64 Edition is installed
    ovaloval:org.mitre.oval:def:6438
  • commentMicrosoft Windows Server 2008 R2 Itanium-Based Edition is installed
    ovaloval:org.mitre.oval:def:5954
descriptionThe Remote Desktop ActiveX control in mstscax.dll in Microsoft Remote Desktop Connection Client 6.1 and 7.0 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a web page that triggers access to a deleted object, and allows remote RDP servers to execute arbitrary code via unspecified vectors that trigger access to a deleted object, aka "RDP ActiveX Control Remote Code Execution Vulnerability."
familywindows
idoval:org.mitre.oval:def:16598
statusaccepted
submitted2013-04-12T09:57:48
titleMicrosoft Windows Remote Desktop Client remote code execution vulnerability - MS13-029
version80

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 58874 CVE(CAN) ID: CVE-2013-1296 远程桌面协议(RDP, Remote Desktop Protocol)是一个多通道(multi-channel)的协议,让用户(客户端或称“本地电脑”)连上提供微软终端机服务的电脑(服务器端或称“远程电脑”)。 当远程桌面 ActiveX 控件 mstscax.dll 尝试访问内存中已被删除的对象时,存在一个远程执行代码漏洞。攻击者可通过诱使用户访问特制网页来利用该漏洞。成功利用此漏洞的攻击者可以获得与登录用户相同的用户权限。 0 Microsoft Windows XP Microsoft Windows Server 2008 Microsoft Windows Server 2003 Microsoft Windows 7 临时解决方法: 如果您不能立刻安装补丁或者升级,建议您采取以下措施以降低威胁: * 限制对 mstscax.dll 的访问 * 禁止远程桌面连接 ActiveX 控件在 Internet Explorer 中运行 * 将 Internet 和本地 Intranet 安全区域设置设为“高”,以便在这些区域中阻止 ActiveX 控件和活动脚本 厂商补丁: Microsoft --------- Microsoft已经为此发布了一个安全公告(MS13-029)以及相应补丁: MS13-029:Vulnerability in Remote Desktop Client Could Allow Remote Code Execution (2828223) 链接:http://technet.microsoft.com/security/bulletin/MS13-029
idSSV:60731
last seen2017-11-19
modified2013-04-11
published2013-04-11
reporterRoot
titleMicrosoft Remote Desktop ActiveX控件远程代码执行漏洞(CVE-2013-1296)(MS13-029)