Rapid7 Vulnerability & Exploit Database

MS03-026 Microsoft RPC DCOM Interface Overflow

Back to Search

MS03-026 Microsoft RPC DCOM Interface Overflow

Disclosed
07/16/2003
Created
05/30/2018

Description

This module exploits a stack buffer overflow in the RPCSS service, this vulnerability was originally found by the Last Stage of Delirium research group and has been widely exploited ever since. This module can exploit the English versions of Windows NT 4.0 SP3-6a, Windows 2000, Windows XP, and Windows 2003 all in one request :)

Author(s)

  • hdm <x@hdm.io>
  • spoonm <spoonm@no$email.com>
  • cazz <bmc@shmoo.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/dcerpc/ms03_026_dcom
msf exploit(ms03_026_dcom) > show targets
    ...targets...
msf exploit(ms03_026_dcom) > set TARGET < target-id >
msf exploit(ms03_026_dcom) > show options
    ...show and set options...
msf exploit(ms03_026_dcom) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;