MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) - Nessus

Critical   Plugin ID: 19408

This page contains detailed information about the MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 19408
Name: MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check)
Filename: smb_kb899588.nasl
Vulnerability Published: 2005-08-09
This Plugin Published: 2005-08-09
Last Modification Time: 2018-11-15
Plugin Version: 1.43
Plugin Type: local
Plugin Family: Windows
Dependencies: smb_login.nasl, smb_nativelanman.nasl
Required KB Items [?]: Host/OS/smb

Vulnerability Information


Severity: Critical
Vulnerability Published: 2005-08-09
Patch Published: N/A
CVE [?]: CVE-2005-1983
CPE [?]: cpe:/o:microsoft:windows, x-cpe:/a:microsoft:windows:pnpsvr

Synopsis

Arbitrary code can be executed on the remote host due to a flaw in the Plug-And-Play service.

Description

The remote version of Windows contains a flaw in the function 'PNP_QueryResConfList()' in the Plug and Play service that may allow an attacker to execute arbitrary code on the remote host with SYSTEM privileges.

A series of worms (Zotob) are known to exploit this vulnerability in the wild.

Solution

Microsoft has released a set of patches for Windows 2000, XP and 2003.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) vulnerability:

  1. Metasploit: exploit/windows/smb/ms05_039_pnp
    [MS05-039 Microsoft Plug and Play Service Overflow]
  2. Exploit-DB: exploits/windows/dos/16365.rb
    [EDB-16365: Microsoft Plug and Play Service - Overflow (MS05-039) (Metasploit)]
  3. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2005-1983]
  4. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2005-1983]
  5. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2005-1983]
  6. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the smb_kb899588.nasl nessus plugin source code. This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(19408);
 script_version("1.43");
 script_cvs_date("Date: 2018/11/15 20:50:28");

 script_cve_id("CVE-2005-1983");
 script_bugtraq_id(14513);
 script_xref(name:"MSFT", value:"MS05-039");
 script_xref(name:"MSKB", value:"899588");

 script_name(english:"MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check)");
 script_summary(english:"Determines the presence of update 899588 (remote check)");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host due to a flaw in the
Plug-And-Play service.");
 script_set_attribute(attribute:"description", value:
"The remote version of Windows contains a flaw in the function
'PNP_QueryResConfList()' in the Plug and Play service that may allow
an attacker to execute arbitrary code on the remote host with SYSTEM
privileges.

A series of worms (Zotob) are known to exploit this vulnerability in
the wild.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2005/ms05-039");
 script_set_attribute(attribute:"solution", value:
"Microsoft has released a set of patches for Windows 2000, XP and
2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'MS05-039 Microsoft Plug and Play Service Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');

 script_set_attribute(attribute:"vuln_publication_date", value:"2005/08/09");
 script_set_attribute(attribute:"plugin_publication_date", value:"2005/08/09");

 script_set_attribute(attribute:"plugin_type", value:"local");
 script_set_attribute(attribute:"cpe", value:"x-cpe:/a:microsoft:windows:pnpsvr");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);
 script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
 script_family(english:"Windows");

 script_dependencies("smb_nativelanman.nasl","smb_login.nasl");
 script_require_keys("Host/OS/smb");
 script_require_ports(139,445);
 exit(0);
}

#

include ('smb_func.inc');

global_var rpipe;

function PNP_QueryResConfList (pipe)
{
 local_var fid, data, rep, ret;

 fid = bind_pipe (pipe:pipe, uuid:"8d9f4e40-a03d-11ce-8f69-08003e30051b", vers:1);
 if (isnull (fid))
   return 0;

 data = class_name (name:"tns") +
	raw_dword (d:0) +
	raw_dword (d:0) +
	raw_dword (d:0) +
	raw_dword (d:0) +
	raw_dword (d:0);

 data = dce_rpc_pipe_request (fid:fid, code:0x36, data:data);
 if (!data)
   return 0;

 rep = dce_rpc_parse_response (fid:fid, data:data);
 if (!rep || (strlen(rep) != 8))
   return 0;

 ret = get_dword (blob:rep, pos:4);
 if (ret != 0x05)
   return 0;

 return 1;
}

os = get_kb_item ("Host/OS/smb") ;
if ( ("Windows 5.2" >< os) || ("Windows 4.0" >< os) ) exit(0);

port = get_kb_item("SMB/transport");
if(!port)port = 445;

if ( ! get_port_state(port) ) exit(0);
soc = open_sock_tcp(port);
if ( ! soc ) exit(0);

name	= kb_smb_name();

session_init(socket:soc, hostname:name);

if ( ( "Windows 5.1" >< os ) && get_kb_item("SMB/any_login") )
{
 rpipe = "\svcctl";
 rand_lg = string ( "nessus", rand(), rand(), rand() );
 rand_pw = string ( "nessus", rand(), rand(), rand() );
 r = NetUseAdd(login:rand_lg, password:rand_pw, share:"IPC$");
}
else
{
 rpipe = "\srvsvc";
 r = NetUseAdd(share:"IPC$");
}
if ( r == 1 )
{
 ret = PNP_QueryResConfList(pipe:rpipe);
 if (ret == 1)
   security_hole(port:port);

 NetUseDel();
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_kb899588.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_kb899588.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_kb899588.nasl

Go back to menu.

How to Run


Here is how to run the MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select MS05-039: Vulnerability in Plug and Play Service Could Allow Remote Code Execution (899588) (uncredentialed check) plugin ID 19408.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_kb899588.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_kb899588.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_kb899588.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_kb899588.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS05-039
See also: Similar and related Nessus plugins:
  • 19402 - MS05-039: Vulnerability in Plug and Play Could Allow Remote Code Execution and Elevation of Privilege (899588)
  • 18027 - MS05-017: Vulnerability in MSMQ Could Allow Code Execution (892944) (uncredentialed check)
  • 18028 - MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066) (uncredentialed check)
  • 19407 - MS05-043: Vulnerability in Printer Spooler Service Could Allow Remote Code Execution (896423) (uncredentialed check)
  • 20006 - MS05-046: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589) (uncredentialed check)
  • 21193 - MS05-047: Plug and Play Remote Code Execution and Local Privilege Elevation (905749) (uncredentialed check)
  • 16123 - MS05-001: HTML Help Code Execution (890175)
  • 16124 - MS05-002: Cursor and Icon Format Handling Code Execution (891711)
  • 16333 - MS05-004: ASP.NET Path Validation Vulnerability (887219)
  • 16324 - MS05-008: Vulnerability in Windows Shell (890047)
  • 16328 - MS05-009: Vulnerability in PNG Processing Could Allow Remote Code Execution (890261)
  • 16325 - MS05-010: Vulnerability in the License Logging Service (885834)
  • 16326 - MS05-011: Vulnerability in SMB may allow remote code execution (885250)
  • 16327 - MS05-012: Vulnerability in OLE and COM Could Allow Code Execution (873333)
  • 18020 - MS05-016: Vulnerability in Windows Shell (893086)
  • 18021 - MS05-017: Vulnerability in MSMQ Could Allow Code Execution (892944)
  • 18022 - MS05-018: Vulnerabilities in Windows Kernel (890859)
  • 18023 - MS05-019: Vulnerabilities in TCP/IP Could Allow Remote Code Execution (893066)
  • 18024 - MS05-021: Vulnerability in SMTP Could Allow Remote Code Execution (894549)
  • 18215 - MS05-024: Vulnerability in Web View Could Allow Code Execution (894320)
  • 18490 - MS05-025: Cumulative Security Update for Internet Explorer (883939)
  • 18489 - MS05-030: Vulnerability in Outlook Express Could Allow Remote Code Execution (897715)
  • 18681 - MS05-036: Vulnerability in Microsoft Color Management Module Could Allow Remote Code Execution (901214)
  • 18682 - MS05-037: Vulnerability in JView Profiler Could Allow Code Execution (903235)
  • 19401 - MS05-038: Cumulative Security Update for Internet Explorer (896727)
  • 19403 - MS05-040: Vulnerability in Telephony Service Could Allow Remote Code Execution (893756)
  • 19404 - MS05-041: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (899591)
  • 19406 - MS05-043: Vulnerability in Print Spooler Service Could Allow Remote Code Execution (896423)
  • 19998 - MS05-045: Vulnerability in Network Connection Manager Could Allow Denial of Service (905414)
  • 19999 - MS05-046: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (899589)
  • 20000 - MS05-047: Vulnerability in Plug and Play Could Allow Remote Code Execution and Local Elevation of Privilege (905749)
  • 20004 - MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400)
  • 20172 - MS05-053: Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (896424)
  • 20299 - MS05-054: Cumulative Security Update for Internet Explorer (905915)
  • 20298 - MS05-055: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (908523)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_kb899588.nasl version 1.43. For more plugins, visit the Nessus Plugin Library.

Go back to menu.