Vulnerabilities > CVE-2014-0256 - Improper Input Validation vulnerability in Microsoft Windows Server 2008 and Windows Server 2012

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
microsoft
CWE-20
nessus

Summary

Microsoft Windows Server 2008 SP2 and R2 SP1 and Server 2012 Gold allow remote attackers to cause a denial of service (iSCSI service outage) by sending many crafted packets, aka "iSCSI Target Remote Denial of Service Vulnerability."

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Msbulletin

bulletin_idMS14-028
bulletin_url
date2014-05-13T00:00:00
impactDenial of Service
knowledgebase_id2962485
knowledgebase_url
severityImportant
titleVulnerabilities in iSCSI Could Allow Denial of Service

Nessus

NASL familyWindows : Microsoft Bulletins
NASL idSMB_NT_MS14-028.NASL
descriptionThe remote Windows host is affected by multiple denial of service vulnerabilities due to Windows improperly handling iSCSI packets. A remote attacker could send large amounts of specially crafted iSCSI packets to the host and cause the system to stop responding until it is restarted.
last seen2020-06-01
modified2020-06-02
plugin id73987
published2014-05-14
reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/73987
titleMS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service (2962485)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(73987);
  script_version("1.9");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2014-0255", "CVE-2014-0256");
  script_bugtraq_id(67280, 67281);
  script_xref(name:"MSFT", value:"MS14-028");
  script_xref(name:"MSKB", value:"2933826");
  script_xref(name:"MSKB", value:"2962073");
  script_xref(name:"IAVB", value:"2014-B-0059");

  script_name(english:"MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service (2962485)");
  script_summary(english:"Checks version of Iscsitgt.dll");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host is affected by multiple denial of service
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host is affected by multiple denial of service
vulnerabilities due to Windows improperly handling iSCSI packets. A
remote attacker could send large amounts of specially crafted iSCSI
packets to the host and cause the system to stop responding until it
is restarted.");
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2014/ms14-028");
  script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows Server 2008 R2,
2012, and 2012 R2. Microsoft has announced that Windows Storage Server
2008 will not be updated and instead customers should follow the
guidelines referenced in the advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/05/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS14-028';
kb  = "2933826";
kbs = make_list("2933826", "2962073");
vuln = NULL;

if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_WARNING);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

# Only Windows Storage Server 2008, Windows Server 2008 R2, 2012, 2012 R2, and 2012 Core are affected
if (hotfix_check_sp_range(vista:'2', win7:'1', win8:'0', win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
if (
  "Server 2003" >< productname ||
  "Windows Vista" >< productname ||
  "Windows 7" >< productname ||
  "Windows 8" >< productname ||
  "Windows RT" >< productname
)
  audit(AUDIT_OS_SP_NOT_VULN);

if ("Server 2008" >< productname && hotfix_check_server_core() == 1)
  exit(0, "The host is running the Server Core installation of "+productname+" and is therefore not affected.");

app = "iSCSI Software Target";

# Check that iSCSI target is installed
registry_init();
hklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);
key = "SOFTWARE\Microsoft\iSCSI Target\Guid";
check = get_registry_value(handle:hklm, item:key);
RegCloseKey(handle:hklm);

if (isnull(check))
{
  close_registry();
  audit(AUDIT_NOT_INST, app);
}

# Windows Storage Server 2008 is affected but has no patch
if ("Storage Server 2008" >< productname)
{
  info = '\nNo patches are available for Windows Storage Server 2008. Please refer to the advisory for further instructions.\n';
  hotfix_add_report(info, bulletin:bulletin, kb:kb);
  vuln = TRUE;
}

# Check for iSCSI Software Target on Windows 2008 R2
if ("Server 2008 R2" >< productname || "Small Business Server 2011" >< productname)
{
  fix = "3.3.16575.0";
  ver = NULL;
  found = NULL;

  get_kb_item_or_exit("SMB/Registry/Uninstall/Enumerated");

  list = get_kb_list_or_exit("SMB/Registry/HKLM/SOFTWARE/Microsoft/Windows/CurrentVersion/Uninstall/*/DisplayName");

  foreach key (keys(list))
  {
    displayname = list[key];
    if (displayname =~ "iSCSI Software Target")
    {
      version_key = key - 'DisplayName' + 'DisplayVersion';
      ver = get_kb_item(version_key);
      found = TRUE;
      break;
    }
  }

  if (!found)
  {
    close_registry();
    audit(AUDIT_NOT_INST, app);
  }

  if (isnull(ver))
  {
    close_registry();
    audit(AUDIT_UNKNOWN_APP_VER, app);
  }

  if (ver =~ "^3\.3($|[^0-9])" && ver_compare(ver:ver, fix:fix, strict:FALSE) == -1)
  {
    info =
      '\n  Product           : ' + app +
      '\n  Installed version : ' + ver +
      '\n  Fixed version     : ' + fix +
      '\n';
    hotfix_add_report(info, bulletin:bulletin, kb:kb);
    vuln = TRUE;
  }
}

close_registry();

if ("Server 2012" >< productname)
{
  share = hotfix_get_systemdrive(exit_on_fail:TRUE, as_share:TRUE);
  if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

  if (
    # Windows Server 2012 R2 with KB2919355
    hotfix_is_vulnerable(os:"6.3", sp:0, file:"iscsitgt.dll", version:"6.3.9600.17095", min_version:"6.3.9600.17039", dir:"\system32", bulletin:bulletin, kb:kb) ||
    # Windows Server 2012 R2 without KB2919355
    hotfix_is_vulnerable(os:"6.3", sp:0, file:"iscsitgt.dll", version:"6.3.9600.16660", min_version:"6.3.9600.16000", dir:"\system32", bulletin:bulletin, kb:"2962073") ||

    # Windows Server 2012
    hotfix_is_vulnerable(os:"6.2", sp:0, file:"iscsitgt.dll", version:"6.2.9200.21005", min_version:"6.2.9200.20000", dir:"\system32", bulletin:bulletin, kb:kb) ||
    hotfix_is_vulnerable(os:"6.2", sp:0, file:"iscsitgt.dll", version:"6.2.9200.16886", min_version:"6.2.9200.16000", dir:"\system32", bulletin:bulletin, kb:kb)
  ) vuln = TRUE;

  hotfix_check_fversion_end();
}

if (vuln)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_warning();

  exit(0);
}
else
  audit(AUDIT_HOST_NOT, 'affected');