Rapid7 Vulnerability & Exploit Database

MS08-067 Microsoft Server Service Relative Path Stack Corruption

Back to Search

MS08-067 Microsoft Server Service Relative Path Stack Corruption

Disclosed
10/28/2008
Created
05/30/2018

Description

This module exploits a parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service. This module is capable of bypassing NX on some operating systems and service packs. The correct target must be used to prevent the Server Service (along with a dozen others in the same process) from crashing. Windows XP targets seem to handle multiple successful exploitation events, but 2003 targets will often crash or hang on subsequent attempts. This is just the first version of this module, full support for NX bypass on 2003, along with other platforms, is still in development.

Author(s)

  • hdm <x@hdm.io>
  • Brett Moore <brett.moore@insomniasec.com>
  • frank2 <frank2@dc949.org>
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > show targets
    ...targets...
msf exploit(ms08_067_netapi) > set TARGET < target-id >
msf exploit(ms08_067_netapi) > show options
    ...show and set options...
msf exploit(ms08_067_netapi) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;