MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check) - Nessus

High   Plugin ID: 18028

This page contains detailed information about the MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 18028
Name: MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check)
Filename: smb_kb893066.nasl
Vulnerability Published: 2004-04-20
This Plugin Published: 2005-04-12
Last Modification Time: 2018-11-15
Plugin Version: 1.37
Plugin Type: remote
Plugin Family: Windows
Dependencies: os_fingerprint.nasl, tcp_seq_window.nasl
Required KB Items [?]: Host/OS, Settings/ParanoidReport, TCP/seq_window_flaw

Vulnerability Information


Severity: High
Vulnerability Published: 2004-04-20
Patch Published: N/A
CVE [?]: CVE-2004-0230, CVE-2004-0790, CVE-2004-1060, CVE-2005-0048, CVE-2005-0688
CPE [?]: cpe:/o:microsoft:windows

Synopsis

Arbitrary code can be executed on the remote host due to a flaw in the TCP/IP stack.

Description

The remote host runs a version of Windows that has a flaw in its TCP/IP stack.

The flaw may allow an attacker to execute arbitrary code with SYSTEM privileges on the remote host or to perform a denial of service attack against the remote host.

Proof of concept code is available to perform a denial of service attack against a vulnerable system.

Solution

Microsoft has released a set of patches for Windows 2000, XP and 2003.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check) vulnerability:

  1. GitHub: https://github.com/RedHatOfficial/rhsecapi
    [CVE-2004-0230]
  2. GitHub: https://github.com/RedHatProductSecurity/cve-pylib
    [CVE-2004-0230]
  3. GitHub: https://github.com/biswajitde/dsm_ips
    [CVE-2004-0230]
  4. GitHub: https://github.com/gabrieljcs/ips-assessment-reports
    [CVE-2004-0230]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:C/E:POC/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:8.5
Exploitability Subscore:10.0
CVSS Temporal Score:7.0 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.0 (High)

Go back to menu.

Plugin Source


This is the smb_kb893066.nasl nessus plugin source code. This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(18028);
 script_version("1.37");
 script_cvs_date("Date: 2018/11/15 20:50:28");

 script_cve_id("CVE-2005-0048", "CVE-2004-0790", "CVE-2004-1060", "CVE-2004-0230", "CVE-2005-0688");
 script_bugtraq_id(13124, 13116);
 script_xref(name:"MSFT", value:"MS05-019");
 script_xref(name:"MSKB", value:"893066");

 script_name(english:"MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check)");
 script_summary(english:"Checks for hotfix KB893066");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host due to a flaw in the
TCP/IP stack.");
 script_set_attribute(attribute:"description", value:
"The remote host runs a version of Windows that has a flaw in its
TCP/IP stack.

The flaw may allow an attacker to execute arbitrary code with SYSTEM
privileges on the remote host or to perform a denial of service attack
against the remote host.

Proof of concept code is available to perform a denial of service
attack against a vulnerable system.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2005/ms05-019");
 script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Windows 2000, XP and 2003.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

 script_set_attribute(attribute:"vuln_publication_date", value:"2004/04/20");
 script_set_attribute(attribute:"plugin_publication_date", value:"2005/04/12");

 script_set_attribute(attribute:"potential_vulnerability", value:"true");
 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);
 script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows");

 script_dependencies("tcp_seq_window.nasl", "os_fingerprint.nasl");
 script_require_keys("TCP/seq_window_flaw", "Host/OS", "Settings/ParanoidReport");
 exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

os = get_kb_item_or_exit("Host/OS") ;

conf = get_kb_item_or_exit("Host/OS/Confidence");
if (conf <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");

if ("Windows" >!< os) exit(0, "The host is not running Windows.");
if ("Windows 4.0" >< os) exit(0, "Windows NT is not reported to be affected.");
if ("Windows Server 2003 Service Pack" >< os) exit(0, "Windows 2003 SP1 and later are not reported to be affected.");

if (ereg(pattern:"Windows (95|98|ME|XP|Server 2003)", string:os))
{
  if (get_kb_item("TCP/seq_window_flaw"))
  {
   security_hole(port:get_kb_item("SMB/transport"));
   exit(0);
  }
  else exit(0, "The host is not affected.");
}
else exit(0, "The host is not running one of the versions of Windows reportedly affected.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_kb893066.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_kb893066.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_kb893066.nasl

Go back to menu.

How to Run


Here is how to run the MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check) plugin ID 18028.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_kb893066.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_kb893066.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_kb893066.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_kb893066.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS05-019
See also: Similar and related Nessus plugins:
  • 17781 - TCP Vulnerabilities in Multiple IOS-Based Cisco Products
  • 92907 - FreeBSD : FreeBSD -- Denial of Service in TCP packet processing (729c4a9f-6007-11e6-a6c3-14dae9d210b8)
  • 76506 - Juniper Junos TCP Packet Processing Remote DoS (JSA10638)
  • 69872 - Juniper NSM Servers < 2012.1 Multiple Vulnerabilities
  • 18023 - MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066)
  • 22537 - MS06-064: Vulnerability in TCP/IP IPv6 Could Allow Denial of Service (922819)
  • 107708 - Solaris 10 (sparc) : 150400-10
  • 108189 - Solaris 10 (x86) : 150401-10
  • 80937 - Oracle Solaris Critical Patch Update : jan2015_SRU11_1_15_4_0
  • 96903 - SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1)
  • 97097 - SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0437-1)
  • 97297 - SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0494-1)
  • 12213 - TCP/IP Sequence Prediction Blind Reset Spoofing DoS
  • 16211 - RHEL 3 : kernel (RHSA-2005:043)
  • 18027 - MS05-017: Vulnerability in MSMQ Could Allow Code Execution (892944) (uncredentialed check)
  • 19407 - MS05-043: Vulnerability in Printer Spooler Service Could Allow Remote Code Execution (896423) (uncredentialed check)
  • 19408 - MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check)
  • 20006 - MS05-046: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) (uncredentialed check)
  • 21193 - MS05-047: Plug and Play Remote Code Execution and Local Privilege Elevation (905749) (uncredentialed check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_kb893066.nasl version 1.37. For more plugins, visit the Nessus Plugin Library.

Go back to menu.