top of page
作家相片Samuel

Nmap NSE Category vulns Script:smb-vuln-cve2009-3103 檢測易受拒絕服務攻擊的Microsoft Windows系統(CVE-2009-3103)

已更新:8月6日


Nmap Script摘要


檢測易受拒絕服務攻擊的 Microsoft Windows 系統(CVE-2009-3103)。如果系統易受攻擊,此腳本將會導致服務崩潰。


該腳本對於在 CVE-2009-3103 中公開的漏洞執行拒絕服務攻擊。這對 Windows Vista 和一些版本的 Windows 7 有效,如果成功,會導致藍屏。使用了 這裡 的概念證明代碼,但進行了一個小改動。


此檢查以前是 smb-check-vulns 的一部分。


Nmap Script參數


smbdomain, smbhash, smbnoguest, smbpassword, smbtype, smbusername

參見smbauth庫的文檔。

randomseed, smbbasic, smbport, smbsign

參見smb庫的文檔。

vulns.short, vulns.showall

參見vulns庫的文檔。


Nmap Script範例


nmap --script smb-vuln-cve2009-3103.nse -p445 <host>
nmap -sU --script smb-vuln-cve2009-3103.nse -p U:137,T:139 <host>

Nmap Script輸出

Host script results:
| smb-vuln-cve2009-3103:
|   VULNERABLE:
|   SMBv2 exploit (CVE-2009-3103, Microsoft Security Advisory 975497)
|     State: VULNERABLE
|     IDs:  CVE:CVE-2009-3103
|           Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold, SP1, and SP2,
|           Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to execute arbitrary code or cause a
|           denial of service (system crash) via an & (ampersand) character in a Process ID High header field in a NEGOTIATE
|           PROTOCOL REQUEST packet, which triggers an attempted dereference of an out-of-bounds memory location,
|           aka "SMBv2 Negotiation Vulnerability." NOTE: some of these details are obtained from third party information.
|
|     Disclosure date: 2009-09-08
|     References:
|       http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103
|_      https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103

Nmap Script作者:

Ron Bowes Jiayi Ye Paulino Calderon <calderon()websec.mx>

License: Same as Nmap--See https://nmap.org/book/man-legal.html


Nmap
Nmap

 

延伸閱讀

3 次查看

Comments


bottom of page