Nmap smb-vuln-webexec NSE Script


This page contains detailed information about how to use the smb-vuln-webexec NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/smb-vuln-webexec.nse
Script categories: intrusive, vuln
Target service / protocol: smb, netbios, tcp
Target network port(s): 445, 139
List of CVEs: CVE-2018-15442

Script Description


The smb-vuln-webexec.nse script checks whether the WebExService is installed and allows us to run code.

Note: Requires a user account (local or domain).

References:

Smb-vuln-webexec NSE Script Arguments


This is a full list of arguments supported by the smb-vuln-webexec.nse script:

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

randomseed

Set to a value to change the filenames/service names that are randomly generated.

smbbasic

Forces the authentication to use basic security, as opposed to "extended security". Against most modern systems, extended security should work, but there may be cases where you want to force basic. There's a chance that you'll get better results for enumerating users if you turn on basic authentication.

smbport

Override the default port choice. If smbport is open, it's used. It's assumed to be the same protocol as port 445, not port 139. Since it probably isn't possible to change Windows' ports normally, this is mostly useful if you're bouncing through a relay or something.

smbsign

Controls whether or not server signatures are checked in SMB packets. By default, on Windows, server signatures aren't enabled or required. By default, this library will always sign packets if it knows how, and will check signatures if the server says to. Possible values are:

  • force: Always check server signatures, even if server says it doesn't support them (will Probably fail, but is technically more secure).
  • negotiate: [default] Use signatures if server supports them.
  • ignore: Never check server signatures. Not recommended.
  • disable: Don't send signatures, at all, and don't check the server's. not recommended. More information on signatures can be found in smbauth.lua.

vulns.short

If set, vulnerabilities will be output in short format, a single line consisting of the host's target name or IP, the state, and either the CVE ID or the title of the vulnerability. Does not affect XML output.

vulns.showall

If set, the library will show and report all the registered vulnerabilities which includes the NOT VULNERABLE ones. By default the library will only report the VULNERABLE entries: VULNERABLE, LIKELY VULNERABLE, VULNERABLE (DoS) and VULNERABLE (Exploitable). This argument affects the following functions: vulns.Report.make_output(): the default output function for portule/hostrule scripts. vulns.make_output(): the default output function for postrule scripts. vulns.format_vuln() and vulns.format_vuln_table() functions.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=smb-vuln-webexec --script-args smbdomain=value,smbhash=value <target>

Smb-vuln-webexec NSE Script Example Usage


Here's an example of how to use the smb-vuln-webexec.nse script:

nmap --script smb-vuln-webexec --script-args smbusername=<username>,smbpass=<password> -p445 <host>

Smb-vuln-webexec NSE Script Example Output


Here's a sample output from the smb-vuln-webexec.nse script:

PORT    STATE SERVICE      REASON
445/tcp open  microsoft-ds syn-ack
| smb-vuln-webexec:
|   VULNERABLE:
|   Remote Code Execution vulnerability in WebExService
|     State: VULNERABLE
|     IDs:  CVE:CVE-2018-15442
|     Risk factor: HIGH
|       A critical remote code execution vulnerability exists in WebExService (WebExec).
|     Disclosure date: 2018-10-24
|     References:
|       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15442
|       https://blog.skullsecurity.org/2018/technical-rundown-of-webexec
|_      https://webexec.org

Smb-vuln-webexec NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Author


  • Ron Bowes

References


See Also


Related NSE scripts to the smb-vuln-webexec.nse script:

Visit Nmap NSE Library for more scripts.

The smb-vuln-webexec.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

Could not connect to smb:


Here is a relevant code snippet related to the "Could not connect to smb: " error message:

73:	
74:	  local report = vulns.Report:new(SCRIPT_NAME, host, port)
75:	
76:	  local status, smbstate = msrpc.start_smb(host, msrpc.SVCCTL_PATH)
77:	  if not status then
78:	    vuln.check_results = "Could not connect to smb: " .. smbstate
79:	    return report:make_output(vuln)
80:	  end
81:	
82:	  status, bind_result = msrpc.bind(smbstate, msrpc.SVCCTL_UUID, msrpc.SVCCTL_VERSION, nil)
83:	

Could not bind to SVCCTL:


Here is a relevant code snippet related to the "Could not bind to SVCCTL: " error message:

81:	
82:	  status, bind_result = msrpc.bind(smbstate, msrpc.SVCCTL_UUID, msrpc.SVCCTL_VERSION, nil)
83:	
84:	  if not status then
85:	    smb.stop(smbstate)
86:	    vuln.check_results = "Could not bind to SVCCTL: " .. bind_result
87:	    return report:make_output(vuln)
88:	  end
89:	
90:	  local result, username, domain = smb.get_account(host)
91:	  if result then

Could not open service manager:


Here is a relevant code snippet related to the "Could not open service manager: " error message:

98:	  stdnse.debug1("Trying to open the remote service manager with minimal permissions")
99:	  status, open_result = msrpc.svcctl_openscmanagerw(smbstate, host.ip, 0x00000001)
100:	
101:	  if not status then
102:	    smb.stop(smbstate)
103:	    vuln.check_results = "Could not open service manager: " .. open_result
104:	    return report:make_output(vuln)
105:	  end
106:	
107:	  local open_status, open_service_result = msrpc.svcctl_openservicew(smbstate, open_result['handle'], 'webexservice', 0x00010)
108:	  if open_status == false then

Could not open a handle to WebExService as


Here is a relevant code snippet related to the "Could not open a handle to WebExService as " error message:

110:	    smb.stop(smbstate)
111:	    if string.match(open_service_result, 'NT_STATUS_SERVICE_DOES_NOT_EXIST') then
112:	      vuln.check_results = "WebExService is not installed"
113:	      return report:make_output(vuln)
114:	    elseif string.match(open_service_result, 'NT_STATUS_WERR_ACCESS_DENIED') then
115:	      vuln.check_results = "Could not open a handle to WebExService as " .. username
116:	      return report:make_output(vuln)
117:	    end
118:	
119:	    vuln.check_results = "WebExService failed to open with an unknown status " .. open_service_result
120:	    return report:make_output(vuln)

WebExService failed to open with an unknown status


Here is a relevant code snippet related to the "WebExService failed to open with an unknown status " error message:

114:	    elseif string.match(open_service_result, 'NT_STATUS_WERR_ACCESS_DENIED') then
115:	      vuln.check_results = "Could not open a handle to WebExService as " .. username
116:	      return report:make_output(vuln)
117:	    end
118:	
119:	    vuln.check_results = "WebExService failed to open with an unknown status " .. open_service_result
120:	    return report:make_output(vuln)
121:	  end
122:	
123:	  -- Create a test service that we can query
124:	  local webexec_command = "sc create " .. test_service .. " binpath= c:\\fakepath.exe"

Could not start WebExService


Here is a relevant code snippet related to the "Could not start WebExService" error message:

123:	  -- Create a test service that we can query
124:	  local webexec_command = "sc create " .. test_service .. " binpath= c:\\fakepath.exe"
125:	  stdnse.debug1("Creating a test service: " .. webexec_command)
126:	  status, result = msrpc.svcctl_startservicew(smbstate, open_service_result['handle'], strsplit(" ", "install software-update 1 " .. webexec_command))
127:	  if not status then
128:	    vuln.check_results = "Could not start WebExService"
129:	    return report:make_output(vuln)
130:	  end
131:	
132:	  -- We need some time for the service to run then stop again before we continue
133:	  stdnse.sleep(1)

Could not execute code via WebExService


Here is a relevant code snippet related to the "Could not execute code via WebExService" error message:

139:	  -- If the service DOES_NOT_EXIST, we couldn't run code
140:	  if not test_status and string.match(test_result, 'DOES_NOT_EXIST') then
141:	    stdnse.debug1("Result: Test service does not exist: probably not vulnerable")
142:	    msrpc.svcctl_closeservicehandle(smbstate, open_result['handle'])
143:	
144:	    vuln.check_results = "Could not execute code via WebExService"
145:	    return report:make_output(vuln)
146:	  end
147:	
148:	  -- At this point, we know we're vulnerable!
149:	  vuln.state = vulns.STATE.VULN

Version


This page has been created based on Nmap version 7.92.

Go back to menu.