Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop - Metasploit


This page contains detailed information about how to use the auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop
Module: auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop
Source code: modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb
Disclosure date: -
Last modification time: 2017-08-24 21:38:44 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2010-0017

This module exploits a denial of service flaw in the Microsoft Windows SMB client on Windows 7 and Windows Server 2008 R2. To trigger this bug, run this module as a service and forces a vulnerable client to access the IP of this system as an SMB server. This can be accomplished by embedding a UNC path (\HOST\share\something) into a web page if the target is using Internet Explorer, or a Word document otherwise.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop
msf auxiliary(ms10_006_negotiate_response_loop) > show targets
    ... a list of targets ...
msf auxiliary(ms10_006_negotiate_response_loop) > set TARGET target-id
msf auxiliary(ms10_006_negotiate_response_loop) > show options
    ... show and set options ...
msf auxiliary(ms10_006_negotiate_response_loop) > exploit

Go back to menu.

Msfconsole Usage


Here is how the dos/windows/smb/ms10_006_negotiate_response_loop auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop

msf6 auxiliary(dos/windows/smb/ms10_006_negotiate_response_loop) > show info

       Name: Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop
     Module: auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Laurent Gaffie <[email protected]>
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  445              yes       The SMB port to listen on
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)

Description:
  This module exploits a denial of service flaw in the Microsoft 
  Windows SMB client on Windows 7 and Windows Server 2008 R2. To 
  trigger this bug, run this module as a service and forces a 
  vulnerable client to access the IP of this system as an SMB server. 
  This can be accomplished by embedding a UNC path 
  (\HOST\share\something) into a web page if the target is using 
  Internet Explorer, or a Word document otherwise.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2010-0017
  OSVDB (62244)
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2010/MS10-006
  http://g-laurent.blogspot.com/2009/11/windows-7-server-2008r2-remote-kernel.html

Module Options


This is a complete list of options available in the dos/windows/smb/ms10_006_negotiate_response_loop auxiliary module:

msf6 auxiliary(dos/windows/smb/ms10_006_negotiate_response_loop) > show options

Module options (auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  445              yes       The SMB port to listen on
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)

Advanced Options


Here is a complete list of advanced options supported by the dos/windows/smb/ms10_006_negotiate_response_loop auxiliary module:

msf6 auxiliary(dos/windows/smb/ms10_006_negotiate_response_loop) > show advanced

Module advanced options (auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   ListenerComm                     no        The specific communication channel to use for this service
   SSLCipher                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression  false            no        Enable SSL/TLS-level compression
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/windows/smb/ms10_006_negotiate_response_loop module can do:

msf6 auxiliary(dos/windows/smb/ms10_006_negotiate_response_loop) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/windows/smb/ms10_006_negotiate_response_loop auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/windows/smb/ms10_006_negotiate_response_loop) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Laurent Gaffie <laurent.gaffie[at]gmail.com>
  • hdm

Version


This page has been produced using Metasploit Framework version 6.2.1-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.