Vulnerabilities > CVE-2005-1543 - Remote Pre-Authentication Buffer Overflow vulnerability in Novell ZENworks

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
novell
nessus
exploit available
metasploit

Summary

Multiple stack-based and heap-based buffer overflows in Remote Management authentication (zenrem32.exe) on Novell ZENworks 6.5 Desktop and Server Management, ZENworks for Desktops 4.x, ZENworks for Servers 3.x, and Remote Management allows remote attackers to execute arbitrary code via (1) unspecified vectors, (2) type 1 authentication requests, and (3) type 2 authentication requests.

Exploit-Db

  • descriptionZENworks 6.5 Desktop/Server Management Remote Stack Overflow. CVE-2005-1543. Remote exploit for windows platform
    idEDB-ID:1150
    last seen2016-01-31
    modified2005-08-12
    published2005-08-12
    reporterN/A
    sourcehttps://www.exploit-db.com/download/1150/
    titleZENworks 6.5 Desktop/Server Management Remote Stack Overflow
  • descriptionNovell ZENworks 6.5 Desktop/Server Management Overflow. CVE-2005-1543. Remote exploit for windows platform
    idEDB-ID:16815
    last seen2016-02-02
    modified2010-07-25
    published2010-07-25
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16815/
    titleNovell ZENworks 6.5 Desktop/Server Management Overflow

Metasploit

descriptionThis module exploits a heap overflow in the Novell ZENworks Desktop Management agent. This vulnerability was discovered by Alex Wheeler.
idMSF:EXPLOIT/WINDOWS/NOVELL/ZENWORKS_DESKTOP_AGENT
last seen2020-06-01
modified2017-07-24
published2006-01-16
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1543
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/novell/zenworks_desktop_agent.rb
titleNovell ZENworks 6.5 Desktop/Server Management Overflow

Nessus

NASL familyGain a shell remotely
NASL idZENWORKS_MULTIPLE.NASL
descriptionThe remote host is running Novell ZENworks Desktop or Server Management, a remote desktop management software. The remote version of this software is affected by multiple heap and stack overflow vulnerabilities which may be exploited by an attacker to to execute arbitrary code on the remote host with SYSTEM privileges.
last seen2020-06-01
modified2020-06-02
plugin id18524
published2005-06-17
reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/18524
titleNovell ZENworks Multiple Remote Pre-Authentication Overflows
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if(description)
{
 script_id(18524);
 script_version("1.18");
 script_cve_id("CVE-2005-1543");
 script_bugtraq_id(13678);

 script_name(english:"Novell ZENworks Multiple Remote Pre-Authentication Overflows");
 
 script_set_attribute(attribute:"synopsis", value:
"Arbitrary code can be executed on the remote host." );
 script_set_attribute(attribute:"description", value:
"The remote host is running Novell ZENworks Desktop or Server Management,
a remote desktop management software.

The remote version of this software is affected by multiple heap and
stack overflow vulnerabilities which may be exploited by an attacker
to to execute arbitrary code on the remote host with SYSTEM
privileges." );
 script_set_attribute(attribute:"solution", value:
"http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm" );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Novell ZENworks 6.5 Desktop/Server Management Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"plugin_publication_date", value: "2005/06/17");
 script_set_attribute(attribute:"vuln_publication_date", value: "2005/05/19");
 script_cvs_date("Date: 2018/08/07 16:46:50");
 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_end_attributes();

 script_summary(english:"Determines if ZENWorks is vulnerable to Buffer and Heap Overflow");
 script_category(ACT_GATHER_INFO);
 script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
 script_family(english:"Gain a shell remotely");
 script_require_ports(1761);
 exit(0);
}

port = 1761;

if ( ! get_port_state(port) ) exit(0);

soc = open_sock_tcp (port);
if (!soc) exit(0);

version_req = raw_string (0x00, 0x06, 0x05, 0x01, 0x10, 0xe6, 0x01, 0x00, 0x34, 0x5a, 0xf4, 0x77, 0x80, 0x95, 0xf8, 0x77);

send (socket:soc, data:version_req);
buf = recv (socket:soc, length:20);
if ((strlen(buf) != 16))
  exit(0);

vers = ord (buf[1]);

if ( (vers != 6) &&
     (vers != 4) &&
     (vers != 3) )
  exit (0);

vers_comp = raw_string (0x00, 0x01);

send (socket:soc, data:vers_comp);
buf = recv (socket:soc, length:2);

#must be 0 or 2
if (strlen (buf) == 1)
  exit (0);

# we receive a msg first (sometimes)
if (strlen(buf) == 2)
{
 len = ord(buf[0]) * 256 + ord(buf[1]);
 buf = recv (socket:soc, length:len);
 if (strlen(buf) != len)
   exit(0);
}

auth_req = raw_string(0x02, 0x03) + crap(data:"A", length:0x203) + raw_string(0x00, 0x05) + "ak6lb" + raw_string(0x00, 0x07) + "UNKNOWN" + raw_string (0x00, 0x06);
send (socket:soc, data:auth_req);
buf = recv (socket:soc, length:100);

#server / desktop
rep1 = raw_string(0xff,0x9b);
rep2 = raw_string(0x00,0x00);
rep3 = raw_string(0x00,0x01);

if ((strlen(buf) == 2) && ((rep1 >< buf) || (rep2 >< buf) || (rep3 >< buf)))
  security_hole(port);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83038/zenworks_desktop_agent.rb.txt
idPACKETSTORM:83038
last seen2016-12-05
published2009-11-26
reporteranonymous
sourcehttps://packetstormsecurity.com/files/83038/Novell-ZENworks-6.5-Desktop-Server-Management-Overflow.html
titleNovell ZENworks 6.5 Desktop/Server Management Overflow

Saint

bid13678
descriptionNovell ZENworks Remote Management authentication buffer overflow
idmisc_zenworks
osvdb16698
titlezenworks_remote_management_auth
typeremote