MS12-020 Microsoft Remote Desktop Checker - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/rdp/ms12_020_check metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: MS12-020 Microsoft Remote Desktop Checker
Module: auxiliary/scanner/rdp/ms12_020_check
Source code: modules/auxiliary/scanner/rdp/ms12_020_check.rb
Disclosure date: -
Last modification time: 2020-06-11 13:09:25 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 3389
List of CVEs: CVE-2012-0002

This module checks a range of hosts for the MS12-020 vulnerability. This does not cause a DoS on the target.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/rdp/ms12_020_check
msf auxiliary(ms12_020_check) > show options
    ... show and set options ...
msf auxiliary(ms12_020_check) > set RHOSTS ip-range
msf auxiliary(ms12_020_check) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(ms12_020_check) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(ms12_020_check) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(ms12_020_check) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/rdp/ms12_020_check auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/rdp/ms12_020_check

msf6 auxiliary(scanner/rdp/ms12_020_check) > show info

       Name: MS12-020 Microsoft Remote Desktop Checker
     Module: auxiliary/scanner/rdp/ms12_020_check
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Royce Davis "R3dy" <[email protected]>
  Brandon McCann "zeknox" <[email protected]>

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    3389             yes       Remote port running RDP (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  This module checks a range of hosts for the MS12-020 vulnerability. 
  This does not cause a DoS on the target.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2012-0002
  https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2012/MS12-020
  http://technet.microsoft.com/en-us/security/bulletin/ms12-020
  https://www.exploit-db.com/exploits/18606
  https://svn.nmap.org/nmap/scripts/rdp-vuln-ms12-020.nse

Module Options


This is a complete list of options available in the scanner/rdp/ms12_020_check auxiliary module:

msf6 auxiliary(scanner/rdp/ms12_020_check) > show options

Module options (auxiliary/scanner/rdp/ms12_020_check):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    3389             yes       Remote port running RDP (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/rdp/ms12_020_check auxiliary module:

msf6 auxiliary(scanner/rdp/ms12_020_check) > show advanced

Module advanced options (auxiliary/scanner/rdp/ms12_020_check):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/rdp/ms12_020_check module can do:

msf6 auxiliary(scanner/rdp/ms12_020_check) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/rdp/ms12_020_check auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/rdp/ms12_020_check) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not connect to RDP.


Here is a relevant code snippet related to the "Could not connect to RDP." error message:

123:	
124:	
125:	  def check_rdp_vuln
126:	    # check if rdp is open
127:	    unless check_rdp
128:	      vprint_status "Could not connect to RDP."
129:	      return Exploit::CheckCode::Unknown
130:	    end
131:	
132:	    # send connectInitial
133:	    sock.put(connect_initial)

Unexpected error: <E.MESSAGE>


Here is a relevant code snippet related to the "Unexpected error: <E.MESSAGE>" error message:

172:	    begin
173:	      connect
174:	      status = check_rdp_vuln
175:	    rescue Rex::AddressInUse, ::Errno::ETIMEDOUT, Rex::HostUnreachable, Rex::ConnectionTimeout, Rex::ConnectionRefused, ::Timeout::Error, ::EOFError => e
176:	      bt = e.backtrace.join("\n")
177:	      vprint_error("Unexpected error: #{e.message}")
178:	      vprint_line(bt)
179:	      elog(e)
180:	    ensure
181:	      disconnect
182:	    end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Royce Davis "R3dy" <rdavis[at]accuvant.com>
  • Brandon McCann "zeknox" <bmccann[at]accuvant.com>

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.