Nmap smtp-vuln-cve2011-1764 NSE Script


This page contains detailed information about how to use the smtp-vuln-cve2011-1764 NSE script. For list of all NSE scripts, visit the Nmap NSE Library.

Select:
Overview
Error Messages

Script Overview


Script source code: https://github.com/nmap/nmap/tree/master/scripts/smtp-vuln-cve2011-1764.nse
Script categories: intrusive, vuln
Target service / protocol: smtp, smtps, submission
Target network port(s): 25, 465, 587
List of CVEs: CVE-2011-1764

Script Description


The smtp-vuln-cve2011-1764.nse script checks for a format string vulnerability in the Exim SMTP server (version 4.70 through 4.75) with DomainKeys Identified Mail (DKIM) support (CVE-2011-1764). The DKIM logging mechanism did not use format string specifiers when logging some parts of the DKIM-Signature header field. A remote attacker who is able to send emails, can exploit this vulnerability and execute arbitrary code with the privileges of the Exim daemon.

Reference:

Smtp-vuln-cve2011-1764 NSE Script Arguments


This is a full list of arguments supported by the smtp-vuln-cve2011-1764.nse script:

smtp-vuln-cve2011-1764.mailfrom

Define the source email address to be used.

smtp-vuln-cve2011-1764.mailto

Define the destination email address to be used.

smbdomain

The domain to log in with. If you aren't in a domain environment, then anything will (should?) be accepted by the server.

smbhash

A password hash to use when logging in. This is given as a single hex string (32 characters) or a pair of hex strings (both 32 characters, optionally separated by a single character). These hashes are the LanMan or NTLM hash of the user's password, and are stored on disk or in memory. They can be retrieved from memory using the fgdump or pwdump tools.

smbnoguest

Use to disable usage of the 'guest' account.

smbpassword

The password to connect with. Be cautious with this, since some servers will lock accounts if the incorrect password is given. Although it's rare that the Administrator account can be locked out, in the off chance that it can, you could get yourself in trouble. To use a blank password, leave this parameter off altogether.

smbtype

The type of SMB authentication to use. These are the possible options:

  • v1: Sends LMv1 and NTLMv1.
  • LMv1: Sends LMv1 only.
  • NTLMv1: Sends NTLMv1 only (default).
  • v2: Sends LMv2 and NTLMv2.
  • LMv2: Sends LMv2 only.
  • NTLMv2: Doesn't exist; the protocol doesn't support NTLMv2 alone. The default, NTLMv1, is a pretty decent compromise between security and compatibility. If you are paranoid, you might want to use v2 or lmv2 for this. (Actually, if you're paranoid, you should be avoiding this protocol altogether!). If you're using an extremely old system, you might need to set this to v1 or lm, which are less secure but more compatible. For information, see smbauth.lua.

smbusername

The SMB username to log in with. The forms "DOMAIN\username" and "username@DOMAIN" are not understood. To set a domain, use the smbdomain argument.

smtp.domain

The domain to be returned by get_domain, overriding the target's own domain name.

vulns.short

If set, vulnerabilities will be output in short format, a single line consisting of the host's target name or IP, the state, and either the CVE ID or the title of the vulnerability. Does not affect XML output.

vulns.showall

If set, the library will show and report all the registered vulnerabilities which includes the NOT VULNERABLE ones. By default the library will only report the VULNERABLE entries: VULNERABLE, LIKELY VULNERABLE, VULNERABLE (DoS) and VULNERABLE (Exploitable). This argument affects the following functions: vulns.Report.make_output(): the default output function for portule/hostrule scripts. vulns.make_output(): the default output function for postrule scripts. vulns.format_vuln() and vulns.format_vuln_table() functions.

- - -
To use these script arguments, add them to the Nmap command line using the --script-args arg1=value,[arg2=value,..] syntax. For example:

nmap --script=smtp-vuln-cve2011-1764 --script-args smtp-vuln-cve2011-1764.mailfrom=value,smtp-vuln-cve2011-1764.mailto=value <target>

Smtp-vuln-cve2011-1764 NSE Script Example Usage


Here's an example of how to use the smtp-vuln-cve2011-1764.nse script:

nmap --script=smtp-vuln-cve2011-1764 -pT:25,465,587 <host>

Smtp-vuln-cve2011-1764 NSE Script Example Output


Here's a sample output from the smtp-vuln-cve2011-1764.nse script:

PORT   STATE SERVICE
25/tcp open  smtp
| smtp-vuln-cve2011-1764:
|   VULNERABLE:
|   Exim DKIM format string
|     State: VULNERABLE
|     IDs:  CVE:CVE-2011-1764  BID:47736
|     Risk factor: High  CVSSv2: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
|     Description:
|       Exim SMTP server (version 4.70 through 4.75) with DomainKeys Identified
|       Mail (DKIM) support is vulnerable to a format string. A remote attacker
|       who is able to send emails, can exploit this vulnerability and execute
|       arbitrary code with the privileges of the Exim daemon.
|     Disclosure date: 2011-04-29
|     References:
|       https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1764
|       https://www.securityfocus.com/bid/47736
|_      http://bugs.exim.org/show_bug.cgi?id=1106

Smtp-vuln-cve2011-1764 NSE Script Example XML Output


There is no sample XML output for this module. However, by providing the -oX <file> option, Nmap will produce a XML output and save it in the file.xml file.

Author


  • Djalal Harouni

References


See Also


Related NSE scripts to the smtp-vuln-cve2011-1764.nse script:

Visit Nmap NSE Library for more scripts.

The smtp-vuln-cve2011-1764.nse script may fail with the following error messages. Check for the possible causes by using the code snippets highlighted below found in the script source code. This can often times help in identifying the root cause of the problem.

failed to send the message.


Here is a relevant code snippet related to the "failed to send the message." error message:

112:	    .." bh=MTIzNDU2Nzg5MDEyMzQ1Njc4OTAxMjM0NTY3ODkwMTI=;\r\n"
113:	    .." b=DyE0uKynaea3Y66zkrnMaBqtYPYVXhazCKGBiZKMNywclgbj0MkREPH3t2EWByev9g=\r\n"
114:	    )
115:	  status, response = socket:send(message)
116:	  if not status then
117:	    return status, "failed to send the message."
118:	  end
119:	
120:	  status, response = smtp.query(socket, ".")
121:	  if not status then
122:	    if string.match(response, "connection closed") then

failed to terminate the message, seems NOT VULNERABLE


Here is a relevant code snippet related to the "failed to terminate the message, seems NOT VULNERABLE" error message:

121:	  if not status then
122:	    if string.match(response, "connection closed") then
123:	      stdnse.debug2("Exim server is vulnerable to DKIM Format String")
124:	      killed = true
125:	    else
126:	      return status, "failed to terminate the message, seems NOT VULNERABLE"
127:	    end
128:	  end
129:	
130:	  return true, killed
131:	end

failed to read the SMTP banner.


Here is a relevant code snippet related to the "failed to read the SMTP banner." error message:

147:	  end
148:	
149:	  smtp_server.banner, smtp_server.version = get_exim_banner(ret)
150:	  if not smtp_server.banner then
151:	    return smtp_finish(socket, false,
152:	              'failed to read the SMTP banner.')
153:	  elseif not smtp_server.banner:match("Exim") then
154:	    return smtp_finish(socket, false,
155:	              'not a Exim server: NOT VULNERABLE')
156:	  end
157:	

Version


This page has been created based on Nmap version 7.92.

Go back to menu.