MS06-019 Exchange MODPROP Heap Overflow - Metasploit


This page contains detailed information about how to use the auxiliary/dos/windows/smtp/ms06_019_exchange metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MS06-019 Exchange MODPROP Heap Overflow
Module: auxiliary/dos/windows/smtp/ms06_019_exchange
Source code: modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb
Disclosure date: 2004-11-12
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: smtp, smtps
Target network port(s): 25, 465, 587, 2525, 25000, 25025
List of CVEs: CVE-2006-0027

This module triggers a heap overflow vulnerability in MS Exchange that occurs when multiple malformed MODPROP values occur in a VCAL request.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/windows/smtp/ms06_019_exchange
msf auxiliary(ms06_019_exchange) > show targets
    ... a list of targets ...
msf auxiliary(ms06_019_exchange) > set TARGET target-id
msf auxiliary(ms06_019_exchange) > show options
    ... show and set options ...
msf auxiliary(ms06_019_exchange) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/windows/smtp/ms06_019_exchange auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/windows/smtp/ms06_019_exchange

msf6 auxiliary(dos/windows/smtp/ms06_019_exchange) > show info

       Name: MS06-019 Exchange MODPROP Heap Overflow
     Module: auxiliary/dos/windows/smtp/ms06_019_exchange
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2004-11-12

Provided by:
  pusscat <[email protected]>

Check supported:
  No

Basic options:
  Name      Current Setting     Required  Description
  ----      ---------------     --------  -----------
  MAILFROM  [email protected]  yes       FROM address of the e-mail
  MAILTO    [email protected]  yes       TO address of the e-mail
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT     25                  yes       The target port (TCP)
  SUBJECT   re: Your Brains     yes       The subject of the e-mail

Description:
  This module triggers a heap overflow vulnerability in MS Exchange 
  that occurs when multiple malformed MODPROP values occur in a VCAL 
  request.

References:
  http://www.securityfocus.com/bid/17908
  https://nvd.nist.gov/vuln/detail/CVE-2006-0027
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2006/MS06-019

Module Options


This is a complete list of options available in the dos/windows/smtp/ms06_019_exchange auxiliary module:

msf6 auxiliary(dos/windows/smtp/ms06_019_exchange) > show options

Module options (auxiliary/dos/windows/smtp/ms06_019_exchange):

   Name      Current Setting     Required  Description
   ----      ---------------     --------  -----------
   MAILFROM  [email protected]  yes       FROM address of the e-mail
   MAILTO    [email protected]  yes       TO address of the e-mail
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT     25                  yes       The target port (TCP)
   SUBJECT   re: Your Brains     yes       The subject of the e-mail

Advanced Options


Here is a complete list of advanced options supported by the dos/windows/smtp/ms06_019_exchange auxiliary module:

msf6 auxiliary(dos/windows/smtp/ms06_019_exchange) > show advanced

Module advanced options (auxiliary/dos/windows/smtp/ms06_019_exchange):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   CHOST                            no        The local client address
   CPORT                            no        The local client port
   ConnectTimeout  10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                        no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode   PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion      Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/windows/smtp/ms06_019_exchange module can do:

msf6 auxiliary(dos/windows/smtp/ms06_019_exchange) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/windows/smtp/ms06_019_exchange auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/windows/smtp/ms06_019_exchange) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • pusscat

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.