MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (uncredentialed check) - Nessus

Critical   Plugin ID: 22194

This page contains detailed information about the MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (uncredentialed check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 22194
Name: MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (uncredentialed check)
Filename: smb_kb921883.nasl
Vulnerability Published: 2006-08-08
This Plugin Published: 2006-08-08
Last Modification Time: 2018-11-15
Plugin Version: 1.32
Plugin Type: remote
Plugin Family: Windows
Dependencies: smb_login.nasl, smb_nativelanman.nasl
Required KB Items [?]: Host/OS/smb

Vulnerability Information


Severity: Critical
Vulnerability Published: 2006-08-08
Patch Published: 2006-08-08
CVE [?]: CVE-2006-3439
CPE [?]: cpe:/o:microsoft:windows

Synopsis

Arbitrary code can be executed on the remote host due to a flaw in the 'Server' service.

Description

The remote host is vulnerable to a buffer overrun in the 'Server' service that may allow an attacker to execute arbitrary code on the remote host with 'SYSTEM' privileges.

Solution

Microsoft has released a set of patches for Windows 2000, XP and 2003.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (uncredentialed check) vulnerability:

  1. Metasploit: exploit/windows/smb/ms06_040_netapi
    [MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow]
  2. Exploit-DB: exploits/windows/remote/2162.pm
    [EDB-2162: Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)]
  3. Exploit-DB: exploits/windows/remote/2355.pm
    [EDB-2355: Microsoft Windows Server 2003 - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)]
  4. Exploit-DB: exploits/windows/remote/16367.rb
    [EDB-16367: Microsoft Server Service - NetpwPathCanonicalize Overflow (MS06-040) (Metasploit)]
  5. GitHub: https://github.com/Al1ex/WindowsElevation
    [CVE-2006-3439]
  6. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2006-3439]
  7. GitHub: https://github.com/uroboros-security/SMB-CVE
    [CVE-2006-3439]
  8. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2006-3439]
  9. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2006-3439
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the smb_kb921883.nasl nessus plugin source code. This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(22194);
 script_version("1.32");
 script_cvs_date("Date: 2018/11/15 20:50:28");

 script_cve_id("CVE-2006-3439");
 script_bugtraq_id(19409);
 script_xref(name:"MSFT", value:"MS06-040");
 script_xref(name:"MSKB", value:"921883");

 script_name(english:"MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (uncredentialed check)");
 script_summary(english:"Determines the presence of update 921883");

 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host due to a flaw in the
'Server' service.");
 script_set_attribute(attribute:"description", value:
"The remote host is vulnerable to a buffer overrun in the 'Server'
service that may allow an attacker to execute arbitrary code on the
remote host with 'SYSTEM' privileges.");
 script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2006/ms06-040");
 script_set_attribute(attribute:"solution", value:"Microsoft has released a set of patches for Windows 2000, XP and 2003.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"cvss_score_source", value:"CVE-2006-3439");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');

 script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/08");
 script_set_attribute(attribute:"patch_publication_date", value:"2006/08/08");
 script_set_attribute(attribute:"plugin_publication_date", value:"2006/08/08");

 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);
 script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
 script_family(english:"Windows");

 script_dependencies("smb_nativelanman.nasl","smb_login.nasl");
 script_require_keys("Host/OS/smb");
 script_require_ports(139, 445);
 exit(0);
}

#

include ('smb_func.inc');

global_var rpipe;

function  NetPathCanonicalize ()
{
 local_var fid, data, rep, ret;

 fid = bind_pipe (pipe:"\browser", uuid:"4b324fc8-1670-01d3-1278-5a47bf6ee188", vers:3);
 if (isnull (fid))
   return 0;

 # we initialize the buffer first
 data = class_parameter (name:"m", ref_id:0x20000) +
  class_name (name:"") +
  raw_dword (d:20) +
        class_name (name:"nessus") + # wcscpy in the buffer
  raw_dword (d:1) +
  raw_dword (d:0) ;


 data = dce_rpc_pipe_request (fid:fid, code:0x1f, data:data);
 if (!data)
   return 0;

 rep = dce_rpc_parse_response (fid:fid, data:data);
 if (!rep || (strlen(rep) != 32))
   return 0;

 ret = get_dword (blob:rep, pos:strlen(rep)-4);
 if ((ret != 0x84b) && (ret != 0x7b))
   return 0;

 # the patch should fill the buffer with 0, else it will return "nessus"
 data = class_parameter (name:"m", ref_id:0x20000) +
  class_name (name:"") +  # the path reinitialize the buffer
  raw_dword (d:20) +
        class_name (name:"") +
  raw_dword (d:1) +
  raw_dword (d:0) ;

 data = dce_rpc_pipe_request (fid:fid, code:0x1f, data:data);
 if (!data)
   return 0;

 rep = dce_rpc_parse_response (fid:fid, data:data);
 if (!rep || (strlen(rep) != 32))
   return 0;

 ret = get_dword (blob:rep, pos:strlen(rep)-4);
 if ((ret != 0x84b) && (ret != 0x7b))
   return 0;

 ret = get_dword (blob:rep, pos:0);
 if (ret != 20)
   return 0;

 ret = get_string (blob:rep, pos:4, _type:1);
 if (ret == "nessus\")
   return 1;

 return 0;
}

os = get_kb_item ("Host/OS/smb") ;
if ("Windows" >!< os) exit(0);

name = kb_smb_name();
port = kb_smb_transport();

if ( ! get_port_state(port) ) exit(0);
soc = open_sock_tcp(port);
if ( ! soc ) exit(0);

session_init(socket:soc, hostname:name);

r = NetUseAdd(share:"IPC$");
if ( r == 1 )
{
 ret = NetPathCanonicalize ();
 if (ret == 1)
   security_hole(port:port);

 NetUseDel();
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_kb921883.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_kb921883.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_kb921883.nasl

Go back to menu.

How to Run


Here is how to run the MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (uncredentialed check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883) (uncredentialed check) plugin ID 22194.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_kb921883.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_kb921883.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_kb921883.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_kb921883.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS06-040
See also: Similar and related Nessus plugins:
  • 22182 - MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883)
  • 21696 - MS06-025: Vulnerability in Routing and Remote Access Could Allow Remote Code Execution (911280) (uncredentialed check)
  • 21334 - MS06-018: Vulnerability in Microsoft Distributed Transaction Coordinator Could Allow DoS (913580) (uncredentialed check)
  • 22034 - MS06-035: Vulnerability in Server Service Could Allow Remote Code Execution (917159) (uncredentialed check)
  • 22025 - MS06-037 / MS06-038: Vulnerabilities in Microsoft Excel and Office Could Allow Remote Code Execution (917284 / 917285) (Mac OS X)
  • 20382 - MS06-001: Vulnerabilities in Graphics Rendering Engine Could Allow Code Execution (912919)
  • 20906 - MS06-006: Vulnerability in Windows Media Player Plug-in Could Allow Remote Code Execution (911564)
  • 21210 - MS06-013: Cumulative Security Update for Internet Explorer (912812)
  • 21211 - MS06-014: Vulnerability in MDAC Could Allow Code Execution (911562)
  • 21331 - MS06-018: Vulnerability in MSDTC Could Allow Denial of Service (913580)
  • 21332 - MS06-019: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (916803)
  • 21688 - MS06-024: Vulnerability in Windows Media Player Could Allow Remote Code Execution (917734)
  • 21689 - MS06-025: Vulnerability in Routing and Remote Access Could Allow Remote Code Execution (911280)
  • 21690 - MS06-027: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (917336)
  • 21692 - MS06-030: Vulnerability in Server Message Block Could Allow Elevation of Privilege (914389)
  • 22029 - MS06-035: Vulnerability in Server Service Could Allow Remote Code Execution (917159)
  • 22032 - MS06-038: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (917284)
  • 22186 - MS06-044: Vulnerability in Microsoft Management Console Could Allow Remote Code Execution (917008)
  • 22449 - MS06-055: Vulnerability in Vector Markup Language Could Allow Remote Code Execution (925486)
  • 22530 - MS06-057: Vulnerability in Windows Explorer Could Allow Remote Execution (923191)
  • 22534 - MS06-061: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (924191)
  • 22536 - MS06-063: Vulnerability in Server Service Could Allow Denial of Service (923414)
  • 22537 - MS06-064: Vulnerability in TCP/IP IPv6 Could Allow Denial of Service (922819)
  • 23643 - MS06-066: Vulnerability in the Client Service for NetWare Could Allow Remote Code Execution (923980)
  • 23644 - MS06-067: Cumulative Security Update for Internet Explorer (922760)
  • 23646 - MS06-070: Vulnerability in Workstation Service Could Allow Remote Code Execution (924270)
  • 23647 - MS06-071: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (928088)
  • 23836 - MS06-073: Vulnerability in Visual Studio 2005 Could Allow Remote Code Execution (925674)
  • 23837 - MS06-074: Vulnerability in SNMP Could Allow Remote Code Execution (926247)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_kb921883.nasl version 1.32. For more plugins, visit the Nessus Plugin Library.

Go back to menu.