Vulnerabilities > CVE-2013-3876 - Improper Input Validation vulnerability in Microsoft products

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
NONE
Availability impact
NONE
network
microsoft
CWE-20
nessus

Summary

DirectAccess in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly verify server X.509 certificates, which allows man-in-the-middle attackers to spoof servers and read encrypted domain credentials via a crafted certificate.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

NASL familyWindows
NASL idSMB_KB2862152.NASL
descriptionThe remote host is affected by a security feature vulnerability due to improper verification of server X.509 certificates by DirectAccess. A man-in-the-middle attacker, by using a server with a crafted certificate installed, can exploit this flaw to pose as a legitimate server to a targeted client, thus allowing interception of the target
last seen2020-06-01
modified2020-06-02
plugin id70855
published2013-11-13
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/70855
titleMS KB2862152: Vulnerability in DirectAccess Could Allow Security Feature Bypass
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(70855);
  script_version("1.9");
  script_cvs_date("Date: 2018/11/15 20:50:28");

  script_cve_id("CVE-2013-3876");
  script_bugtraq_id(63666);
  script_xref(name:"MSKB", value:"2862152");

  script_name(english:"MS KB2862152: Vulnerability in DirectAccess Could Allow Security Feature Bypass");
  script_summary(english:"Checks for Ikeext.dll / Oakley.dll.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by a security feature bypass
vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by a security feature vulnerability due to
improper verification of server X.509 certificates by DirectAccess.
A man-in-the-middle attacker, by using a server with a crafted
certificate installed, can exploit this flaw to pose as a legitimate
server to a targeted client, thus allowing interception of the
target's network traffic and domain credentials.");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2014/2862152");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows XP, 2003, Vista,
2008, 7, 2008 R2, 8, 2012, 8.1 and 2012 R2.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/11/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/11/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated", "SMB/WindowsVersion");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

product = get_kb_item_or_exit("SMB/ProductName");
winver = get_kb_item_or_exit('SMB/WindowsVersion');
if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2', win7:'1', win8:'0', win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, 'Failed to get the system root.');

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

# First check if the host is configured to use DirectAccess
registry_init();
hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);

key = "Software\Policies\Microsoft\Windows NT\DNSClient\EnableDirectAccessForAllNetworks";
ret = get_registry_value(handle:hklm, item:key);
if (isnull(ret))
{
  key = "System\CurrentControlSet\services\Dnscache\Parameters\EnableDirectAccessForAllNetworks";
  ret = get_registry_value(handle:hklm, item:key);
  if (isnull(ret))
  {
    key = "SOFTWARE\Microsoft\ServerManager\ServicingStorage\ServerComponentCache\DirectAccess-VPN\InstallState";
    ret = get_registry_value(handle:hklm, item:key);
  }
}
if (isnull(ret) || (int(ret) != 1 && int(ret) != 2))
{
  RegCloseKey(handle:hklm);
  NetUseDel();
  exit(0, 'The host is not affected because it does not appear to be using DirectAccess.');
}

# While the registry is open, check for the keys needed to
# enforce the update for Windows 8/8.1 only.
configured = FALSE;
if ('6.2' >< winver || '6.3' >< winver)
{
  key = "SYSTEM\CurrentControlSet\Services\IKEEXT\Parameters\IPsecTunnelConfig\AuthIP\kerberos";
  kerb = get_registry_value(handle:hklm, item:key);
  if (!isnull(kerb) || "Windows 8" >!< product)
  {
    configured = TRUE;
  }
}
if ('6.0' >< winver || '6.1' >< winver)
{
  keys = make_list('SYSTEM\\CurrentControlSet\\Services\\IKEEXT\\Parameters\\IPsecTunnelConfig\\AuthIP',
                   'SYSTEM\\CurrentControlSet\\Services\\IKEEXT\\Parameters\\IPSecTunnelConfig\\IKEV1');
  for (i=0; i < max_index(keys); i++)
  {
    subkeys = get_registry_subkeys(handle:hklm, key:key);
    if (!isnull(subkeys))
    {
      for (j=0; j < max_index(subkeys); j++)
      {
        if (tolower(subkeys[j])  =~ '^cert$')
        {
          configured = TRUE;
          break;
        }
      }
    }
  }
}
else if ('5.1' >< winver || '5.2' >< winver)
{
  key = 'SYSTEM\\CurrentControlSet\\Services\\PolicyAgent\\Oakley';
  subkeys = get_registry_subkeys(handle:hklm, key:key);
  if (!isnull(subkeys))
  {
    for (i=0; i < max_index(subkeys); i++)
    {
      if (tolower(subkeys[i]) =~ '^cert$')
      {
        configured = TRUE;
        break;
      }
    }
  }
}

RegCloseKey(handle:hklm);
NetUseDel(close:FALSE);

if (
  # Windows 8.1 and Windows Server 2012 R2
  hotfix_is_vulnerable(os:"6.3", sp:0, file:"Ikeext.dll", version:"6.3.9600.16427", min_version:"6.3.9600.16000", dir:"\system32") ||

  # Windows 8 and Windows Server 2012
  hotfix_is_vulnerable(os:"6.2", sp:0, file:"Ikeext.dll", version:"6.2.9200.20846", min_version:"6.2.9200.20000", dir:"\system32") ||
  hotfix_is_vulnerable(os:"6.2", sp:0, file:"Ikeext.dll", version:"6.2.9200.16734", min_version:"6.2.9200.16000", dir:"\system32") ||

  # Windows 7 and Windows Server 2008 R2
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"Ikeext.dll", version:"6.1.7601.22479", min_version:"6.1.7601.21000", dir:"\system32") ||
  hotfix_is_vulnerable(os:"6.1", sp:1, file:"Ikeext.dll", version:"6.1.7601.18283", min_version:"6.1.7600.17000", dir:"\system32") ||

  # Vista / Windows 2008
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Ikeext.dll", version:"6.0.6002.23243", min_version:"6.0.6002.22000", dir:"\system32") ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Ikeext.dll", version:"6.0.6002.18960", min_version:"6.0.6002.18000", dir:"\system32") ||

  # Windows 2003 / XP x64
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Oakley.dll", version:"5.2.3790.5238", dir:"\system32") ||

  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Oakley.dll", version:"5.1.2600.6462", dir:"\system32")
)
{
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
}

  # If the patch is installed, make sure the appropriate registry keys are set
if (!configured)
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;

  if (report_verbosity > 0)
  {
    report =
      '\n  The remote host is missing the required registry configurations to' +
      '\n  enforce validation. Refer to the Microsoft advisory for more' +
      '\n  information.';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}

audit(AUDIT_HOST_NOT, 'affected');