Skip to content

Commit ff27eda

Browse files
author
zerosum0x0
committed
added docs
1 parent 26fc6bc commit ff27eda

File tree

1 file changed

+67
-0
lines changed

1 file changed

+67
-0
lines changed
Lines changed: 67 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,67 @@
1+
MS17-010 fixes RCE in SMBv1, but seems to also have inadvertently added a remote, uncredentialed
2+
patch check information disclosure.
3+
4+
This module can determine if MS17-010 has been patched or not. Specifically, it connects to the
5+
IPC$ tree and attempts a PeekNamedPipe transaction on FID 0.
6+
7+
If the status returned is "STATUS_INSUFF_SERVER_RESOURCES", the machine does not have the MS17-010
8+
patch. After the patch, Win10 returns "STATUS_ACCESS_DENIED" and other Windows versions
9+
"STATUS_INVALID_HANDLE". In case none of these are detected, the module says it was not able to
10+
detect the patch level.
11+
12+
This module does not require valid SMB credentials in default server configurations. It can log on
13+
as the user "" and connect to IPC$.
14+
15+
## Vulnerable Application
16+
17+
To use smb_ms17_010, make sure you are able to connect to a SMB service that supports SMBv1.
18+
19+
## Verification Steps
20+
21+
The following demonstrates a basic scenario of an unpatched system.
22+
23+
```
24+
msf > use auxiliary/scanner/smb/smb_ms17_010
25+
msf auxiliary(smb_ms17_010) > set RHOSTS 192.168.1.104
26+
RHOSTS => 192.168.1.104
27+
msf auxiliary(smb_ms17_010) > run
28+
29+
[*] 192.168.1.104:445 - Connected to \\192.168.1.104\IPC$ with TID = 2048
30+
[*] 192.168.1.104:445 - Received STATUS_INSUFF_SERVER_RESOURCES with FID = 0
31+
[!] 192.168.1.104:445 - Host is likely VULNERABLE to MS17-010!
32+
[*] Scanned 1 of 1 hosts (100% complete)
33+
[*] Auxiliary module execution completed
34+
```
35+
36+
If you run the same scan on the system after patching, you should see the following:
37+
38+
```
39+
msf auxiliary(smb_ms17_010) > run
40+
41+
[*] 192.168.1.104:445 - Connected to \\192.168.1.104\IPC$ with TID = 2052
42+
[*] 192.168.1.104:445 - Received STATUS_ACCESS_DENIED with FID = 0
43+
[+] 192.168.1.104:445 - Host does NOT appear vulnerable.
44+
[*] Scanned 1 of 1 hosts (100% complete)
45+
[*] Auxiliary module execution completed
46+
```
47+
48+
## Options
49+
50+
By default, the smb_ms17_010 module only requires the RHOSTS option to run. In a default configuration,
51+
you will not need valid credentials to connect to the IPC$ share. But, if you have them, it can't hurt.
52+
53+
**The SMBUser option**
54+
55+
If you are testing a specific user, use this option.
56+
57+
```
58+
set SMBUser [user name]
59+
```
60+
61+
**The SMBPass option**
62+
63+
If you are testing a specific password, use this option.
64+
65+
```
66+
set SMBPass [password]
67+
```

0 commit comments

Comments
 (0)