Samba _netr_ServerPasswordSet Uninitialized Credential State - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/smb/smb_uninit_cred metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Samba _netr_ServerPasswordSet Uninitialized Credential State
Module: auxiliary/scanner/smb/smb_uninit_cred
Source code: modules/auxiliary/scanner/smb/smb_uninit_cred.rb
Disclosure date: -
Last modification time: 2021-02-17 12:33:59 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: microsoft-ds, netbios-ssn
Target network port(s): 139, 445
List of CVEs: CVE-2015-0240

This module checks if a Samba target is vulnerable to an uninitialized variable creds vulnerability.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/smb/smb_uninit_cred
msf auxiliary(smb_uninit_cred) > show options
    ... show and set options ...
msf auxiliary(smb_uninit_cred) > set RHOSTS ip-range
msf auxiliary(smb_uninit_cred) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(smb_uninit_cred) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(smb_uninit_cred) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(smb_uninit_cred) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the scanner/smb/smb_uninit_cred auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/smb/smb_uninit_cred

msf6 auxiliary(scanner/smb/smb_uninit_cred) > show info

       Name: Samba _netr_ServerPasswordSet Uninitialized Credential State
     Module: auxiliary/scanner/smb/smb_uninit_cred
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  Richard van Eeden
  sleepya
  sinn3r <[email protected]>

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSIVE    false            no        Try banner checking instead of triggering the bug
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  SMBDomain                   no        The Windows domain to use for authentication
  SMBPass                     no        The password for the specified username
  SMBUser                     no        The username to authenticate as
  THREADS    1                yes       The number of concurrent threads (max one per host)

Description:
  This module checks if a Samba target is vulnerable to an 
  uninitialized variable creds vulnerability.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-0240
  OSVDB (118637)
  https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/
  https://gist.github.com/worawit/33cc5534cb555a0b710b
  https://www.nccgroup.com/en/blog/2015/03/samba-_netr_serverpasswordset-expoitability-analysis/

Module Options


This is a complete list of options available in the scanner/smb/smb_uninit_cred auxiliary module:

msf6 auxiliary(scanner/smb/smb_uninit_cred) > show options

Module options (auxiliary/scanner/smb/smb_uninit_cred):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSIVE    false            no        Try banner checking instead of triggering the bug
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   SMBDomain                   no        The Windows domain to use for authentication
   SMBPass                     no        The password for the specified username
   SMBUser                     no        The username to authenticate as
   THREADS    1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/smb/smb_uninit_cred auxiliary module:

msf6 auxiliary(scanner/smb/smb_uninit_cred) > show advanced

Module advanced options (auxiliary/scanner/smb/smb_uninit_cred):

   Name                    Current Setting    Required  Description
   ----                    ---------------    --------  -----------
   CHOST                                      no        The local client address
   CPORT                                      no        The local client port
   ConnectTimeout          10                 yes       Maximum number of seconds to establish a TCP connection
   DCERPC::ReadTimeout     10                 yes       The number of seconds to wait for DCERPC responses
   NTLM::SendLM            true               yes       Always send the LANMAN response (except when NTLMv2_session is specified)
   NTLM::SendNTLM          true               yes       Activate the 'Negotiate NTLM key' flag, indicating the use of NTLM responses
   NTLM::SendSPN           true               yes       Send an avp of type SPN in the ntlmv2 client blob, this allows authentication on Windows 7+/Server 2008 R2+ when SPN is required
   NTLM::UseLMKey          false              yes       Activate the 'Negotiate Lan Manager Key' flag, using the LM key when the LM response is sent
   NTLM::UseNTLM2_session  true               yes       Activate the 'Negotiate NTLM2 key' flag, forcing the use of a NTLMv2_session
   NTLM::UseNTLMv2         true               yes       Use NTLMv2 instead of NTLM2_session when 'Negotiate NTLM2' key is true
   Proxies                                    no        A proxy chain of format type:host:port[,type:host:port][...]
   SMB::AlwaysEncrypt      true               yes       Enforces encryption even if the server does not require it (SMB3.x only). Note that when it is set to false, the SMB client will still encrypt the communication if the server requires it
   SMB::ChunkSize          500                yes       The chunk size for SMB segments, bigger values will increase speed but break NT 4.0 and SMB signing
   SMB::Native_LM          Windows 2000 5.0   yes       The Native LM to send during authentication
   SMB::Native_OS          Windows 2000 2195  yes       The Native OS to send during authentication
   SMB::ProtocolVersion    1,2,3              yes       One or a list of coma-separated SMB protocol versions to negotiate (e.g. "1" or "1,2" or "2,3,1")
   SMB::VerifySignature    false              yes       Enforces client-side verification of server response signatures
   SMBDirect               true               no        The target port is a raw SMB service (not NetBIOS)
   SMBName                 *SMBSERVER         yes       The NetBIOS hostname (required for port 139 connections)
   SSL                     false              no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                  no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER               no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto               yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress            true               yes       Display progress messages during a scan
   ShowProgressPercent     10                 yes       The interval in percent that progress should be shown
   VERBOSE                 false              no        Enable detailed status messages
   WORKSPACE                                  no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/smb/smb_uninit_cred module can do:

msf6 auxiliary(scanner/smb/smb_uninit_cred) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/smb/smb_uninit_cred auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/smb/smb_uninit_cred) > show evasion

Module evasion options:

   Name                             Current Setting  Required  Description
   ----                             ---------------  --------  -----------
   DCERPC::fake_bind_multi          false            no        Use multi-context bind calls
   DCERPC::fake_bind_multi_append   0                no        Set the number of UUIDs to append the target
   DCERPC::fake_bind_multi_prepend  0                no        Set the number of UUIDs to prepend before the target
   DCERPC::max_frag_size            4096             yes       Set the DCERPC packet fragmentation size
   DCERPC::smb_pipeio               rw               no        Use a different delivery method for accessing named pipes (Accepted: rw, trans)
   SMB::obscure_trans_pipe_level    0                yes       Obscure PIPE string in TransNamedPipe (level 0-3)
   SMB::pad_data_level              0                yes       Place extra padding between headers and data (level 0-3)
   SMB::pad_file_level              0                yes       Obscure path names used in open/create (level 0-3)
   SMB::pipe_evasion                false            yes       Enable segmented read/writes for SMB Pipes
   SMB::pipe_read_max_size          1024             yes       Maximum buffer size for pipe reads
   SMB::pipe_read_min_size          1                yes       Minimum buffer size for pipe reads
   SMB::pipe_write_max_size         1024             yes       Maximum buffer size for pipe writes
   SMB::pipe_write_min_size         1                yes       Minimum buffer size for pipe writes
   TCP::max_send_size               0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay                  0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Target isn't Samba, no check will run.


Here is a relevant code snippet related to the "Target isn't Samba, no check will run." error message:

210:	      @smb_port = port
211:	      samba_info = get_samba_info
212:	      vprint_status("Samba version: #{samba_info}")
213:	
214:	      if samba_info !~ /^samba/i
215:	        vprint_status("Target isn't Samba, no check will run.")
216:	        return Exploit::CheckCode::Safe
217:	      end
218:	
219:	      if datastore['PASSIVE']
220:	        if maybe_vulnerable?(samba_info)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Richard van Eeden
  • sleepya
  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.