what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Microsoft Windows SMB 3.1.1 Remote Code Execution

Microsoft Windows SMB 3.1.1 Remote Code Execution
Posted Mar 15, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

Microsoft Windows SMB version 3.1.1 suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
advisories | CVE-2020-0796
SHA-256 | d9fdfb9e61bb275a5d1ad888c25c5fcac36b178ec52a684eb9a5d2fca36c1f21

Microsoft Windows SMB 3.1.1 Remote Code Execution

Change Mirror Download
# Exploit Title: Windows SMBv3 Client/Server Remote Code Execution
Vulnerability - remote
# Author: nu11secur1ty
# Date: 2020-03-14
# Vendor: https://smb.wsu.edu/
# Link:
https://github.com/nu11secur1ty/Windows10Exploits/tree/master/Undefined/CVE-2020-0796
# CVE: CVE-2020-0796



[+] Credits: Ventsislav Varbanovski (@ nu11secur1ty)
[+] Website: https://www.nu11secur1ty.com/
[+] Source: readme from GitHUB
[+] twitter.com/nu11secur1ty


[Exploit Program Code]
--------------------------------------
import socket
import struct
import sys

smbsuckmickey_mouse =
b'\x00\x00\x00\xc0\xfeSMB@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x08\x00\x01\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x02\x00\x00\x00\x02\x02\x10\x02"\x02$\x02\x00\x03\x02\x03\x10\x03\x11\x03\x00\x00\x00\x00\x01\x00&\x00\x00\x00\x00\x00\x01\x00
\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\n\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00'
sock = socket.socket(socket.AF_INET)
sock.settimeout(3)
sock.connect(( sys.argv[1], 445 ))
sock.send(smbsuckmickey_mouse)

nb, = struct.unpack(">I", sock.recv(4))
res = sock.recv(nb)

if not res[68:70] == b"\x11\x03":
exit("Not vulnerable.")
if not res[70:72] == b"\x02\x00":
exit("Not vulnerable.")

exit("Vulnerable.")

--------------------------------------

#!/usr/bin/bash
if [ $# -eq 0 ]
then
echo $'Usage:\n\vulnsmb.sh TARGET_IP_or_CIDR'
exit 1
fi
echo "Checking if there's SMB v3.11 in" $1 "..."
nmap -p445 --script smb-protocols -Pn -n $1 | grep -P
'\d+\.\d+\.\d+\.\d+|^\|.\s+3.11' | tr '\n' ' ' | replace 'Nmap scan report
for' '@' | tr "@" "\n" | grep 3.11 | tr '|' ' ' | tr '_' ' ' | grep -oP
'\d+\.\d+\.\d+\.\d+'
if [[ $? != 0 ]]; then
echo "There's no SMB v3.11"
fi

-------------------------------------

[Vendor]
Microsoft


[Product]
https://smb.wsu.edu/


[Vulnerability Type]
Remote + Layer 2



[Security Issue]
The security update addresses the vulnerability by correcting how the SMBv3
protocol handles these specially crafted requests.


[References]
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0796
A remote code execution vulnerability exists in the way that the Microsoft
Server Message Block 3.1.1 (SMBv3) protocol handles certain requests.
An attacker who successfully exploited the vulnerability could gain the
ability to execute code on the target server or client.
To exploit the vulnerability against a server, an unauthenticated attacker
could send a specially crafted packet to a targeted SMBv3 server.
To exploit the vulnerability against a client, an unauthenticated attacker
would need to configure a malicious SMBv3 server and convince a user to
connect to it.
The security update addresses the vulnerability by correcting how the SMBv3
protocol handles these specially crafted requests.

[Network Access]
Remote + Layer 2


[Disclosure Timeline]
Published: 03/12/2020


[+] Disclaimer
The entry creation date may reflect when the CVE ID was allocated or
reserved,
and does not necessarily indicate when this vulnerability was discovered,
shared
with the affected vendor, publicly disclosed, or updated in CVE.

--

hiPEnIMR0v7QCo/+SEH9gBclAAYWGnPoBIQ75sCj60E=
nu11secur1ty <http://nu11secur1ty.blogspot.com/>
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close