Rapid7 Vulnerability & Exploit Database

MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow

Back to Search

MS06-070 Microsoft Workstation Service NetpManageIPCConnect Overflow

Disclosed
11/14/2006
Created
05/30/2018

Description

This module exploits a stack buffer overflow in the NetApi32 NetpManageIPCConnect function using the Workstation service in Windows 2000 SP4 and Windows XP SP2. In order to exploit this vulnerability, you must specify the name of a valid Windows DOMAIN. It may be possible to satisfy this condition by using a custom DNS and LDAP setup, however that method is not covered here. Although Windows XP SP2 is vulnerable, Microsoft reports that Administrator credentials are required to reach the vulnerable code. Windows XP SP1 only requires valid user credentials. Also, testing shows that a machine already joined to a domain is not exploitable.

Author(s)

  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/smb/ms06_070_wkssvc
msf exploit(ms06_070_wkssvc) > show targets
    ...targets...
msf exploit(ms06_070_wkssvc) > set TARGET < target-id >
msf exploit(ms06_070_wkssvc) > show options
    ...show and set options...
msf exploit(ms06_070_wkssvc) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;