Microsoft Host Integration Server 2006 Command Execution Vulnerability - Metasploit


This page contains detailed information about how to use the auxiliary/admin/ms/ms08_059_his2006 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Microsoft Host Integration Server 2006 Command Execution Vulnerability
Module: auxiliary/admin/ms/ms08_059_his2006
Source code: modules/auxiliary/admin/ms/ms08_059_his2006.rb
Disclosure date: 2008-10-14
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 0
List of CVEs: CVE-2008-3466

This module exploits a command-injection vulnerability in Microsoft Host Integration Server 2006.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/admin/ms/ms08_059_his2006
msf auxiliary(ms08_059_his2006) > show targets
    ... a list of targets ...
msf auxiliary(ms08_059_his2006) > set TARGET target-id
msf auxiliary(ms08_059_his2006) > show options
    ... show and set options ...
msf auxiliary(ms08_059_his2006) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the admin/ms/ms08_059_his2006 auxiliary module looks in the msfconsole:

msf6 > use auxiliary/admin/ms/ms08_059_his2006

msf6 auxiliary(admin/ms/ms08_059_his2006) > show info

       Name: Microsoft Host Integration Server 2006 Command Execution Vulnerability
     Module: auxiliary/admin/ms/ms08_059_his2006
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2008-10-14

Provided by:
  MC <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting                      Required  Description
  ----     ---------------                      --------  -----------
  ARGS     /c echo metasploit > metasploit.txt  yes       The arguments to the command
  COMMAND  cmd.exe                              yes       The command to execute
  RHOSTS                                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    0                                    yes       The target port (TCP)

Description:
  This module exploits a command-injection vulnerability in Microsoft 
  Host Integration Server 2006.

References:
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/MS08-059
  https://nvd.nist.gov/vuln/detail/CVE-2008-3466
  OSVDB (49068)
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=745

Module Options


This is a complete list of options available in the admin/ms/ms08_059_his2006 auxiliary module:

msf6 auxiliary(admin/ms/ms08_059_his2006) > show options

Module options (auxiliary/admin/ms/ms08_059_his2006):

   Name     Current Setting                      Required  Description
   ----     ---------------                      --------  -----------
   ARGS     /c echo metasploit > metasploit.txt  yes       The arguments to the command
   COMMAND  cmd.exe                              yes       The command to execute
   RHOSTS                                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    0                                    yes       The target port (TCP)

Advanced Options


Here is a complete list of advanced options supported by the admin/ms/ms08_059_his2006 auxiliary module:

msf6 auxiliary(admin/ms/ms08_059_his2006) > show advanced

Module advanced options (auxiliary/admin/ms/ms08_059_his2006):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   DCERPC::ReadTimeout  300              yes       The number of seconds to wait for DCERPC responses
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the admin/ms/ms08_059_his2006 module can do:

msf6 auxiliary(admin/ms/ms08_059_his2006) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the admin/ms/ms08_059_his2006 auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(admin/ms/ms08_059_his2006) > show evasion

Module evasion options:

   Name                             Current Setting  Required  Description
   ----                             ---------------  --------  -----------
   DCERPC::fake_bind_multi          true             no        Use multi-context bind calls
   DCERPC::fake_bind_multi_append   0                no        Set the number of UUIDs to append the target
   DCERPC::fake_bind_multi_prepend  0                no        Set the number of UUIDs to prepend before the target
   DCERPC::max_frag_size            4096             yes       Set the DCERPC packet fragmentation size
   DCERPC::smb_pipeio               rw               no        Use a different delivery method for accessing named pipes (Accepted: rw, trans)
   TCP::max_send_size               0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                  0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not use automatic target when the remote port is given


Here is a relevant code snippet related to the "Could not use automatic target when the remote port is given" error message:

38:	  def run
39:	
40:	    dport = datastore['RPORT'].to_i
41:	
42:	    if (dport != 0)
43:	      print_status("Could not use automatic target when the remote port is given");
44:	      return
45:	    end
46:	
47:	    if (dport == 0)
48:	

Could not determine the RPC port used by the Service.


Here is a relevant code snippet related to the "Could not determine the RPC port used by the Service." error message:

48:	
49:	      dport = dcerpc_endpoint_find_tcp(datastore['RHOST'], 'ed6ee250-e0d1-11cf-925a-00aa00c006c1', '1.0', 'ncacn_ip_tcp')
50:	      dport ||= dcerpc_endpoint_find_tcp(datastore['RHOST'], 'ed6ee250-e0d1-11cf-925a-00aa00c006c1', '1.1', 'ncacn_ip_tcp')
51:	
52:	      if (not dport)
53:	        print_status("Could not determine the RPC port used by the Service.")
54:	        return
55:	      end
56:	
57:	        print_status("Discovered Host Integration Server RPC service on port #{dport}")
58:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • MC

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.