Rapid7 Vulnerability & Exploit Database

MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution

Back to Search

MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Command Execution

Disclosed
03/14/2017
Created
06/14/2018

Description

This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec command execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe.

Author(s)

  • sleepya
  • zerosum0x0
  • Shadow Brokers
  • Equation Group

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/smb/ms17_010_command
msf auxiliary(ms17_010_command) > show actions
    ...actions...
msf auxiliary(ms17_010_command) > set ACTION < action-name >
msf auxiliary(ms17_010_command) > show options
    ...show and set options...
msf auxiliary(ms17_010_command) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;