Rapid7 Vulnerability & Exploit Database

MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow

Back to Search

MS06-040 Microsoft Server Service NetpwPathCanonicalize Overflow

Disclosed
08/08/2006
Created
05/30/2018

Description

This module exploits a stack buffer overflow in the NetApi32 CanonicalizePathName() function using the NetpwPathCanonicalize RPC call in the Server Service. It is likely that other RPC calls could be used to exploit this service. This exploit will result in a denial of service on Windows XP SP2 or Windows 2003 SP1. A failed exploit attempt will likely result in a complete reboot on Windows 2000 and the termination of all SMB-related services on Windows XP. The default target for this exploit should succeed on Windows NT 4.0, Windows 2000 SP0-SP4+, Windows XP SP0-SP1 and Windows 2003 SP0.

Author(s)

  • hdm <x@hdm.io>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/smb/ms06_040_netapi
msf exploit(ms06_040_netapi) > show targets
    ...targets...
msf exploit(ms06_040_netapi) > set TARGET < target-id >
msf exploit(ms06_040_netapi) > show options
    ...show and set options...
msf exploit(ms06_040_netapi) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;