Vulnerabilities > CVE-2006-3838 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Eiqnetworks Enterprise Security Analyzer

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
eiqnetworks
CWE-119
critical
nessus
exploit available
metasploit

Summary

Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).

Vulnerable Configurations

Part Description Count
Application
Eiqnetworks
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptioneIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow. CVE-2006-3838. Remote exploit for windows platform
    idEDB-ID:16451
    last seen2016-02-01
    modified2010-09-20
    published2010-09-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16451/
    titleeIQNetworks ESA License Manager LICMGR_ADDLICENSE Overflow
  • descriptioneIQnetworks License Manager Remote Buffer Overflow Exploit (1262). CVE-2006-3838. Remote exploit for windows platform
    idEDB-ID:2074
    last seen2016-01-31
    modified2006-07-26
    published2006-07-26
    reporterri0t
    sourcehttps://www.exploit-db.com/download/2074/
    titleeIQnetworks License Manager Remote Buffer Overflow Exploit 1262
  • descriptioneIQNetworks ESA Topology DELETEDEVICE Overflow. CVE-2006-3838. Remote exploit for windows platform
    idEDB-ID:16438
    last seen2016-02-01
    modified2010-09-20
    published2010-09-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16438/
    titleeIQNetworks ESA Topology DELETEDEVICE Overflow
  • descriptioneIQnetworks License Manager Remote Buffer Overflow Exploit (multi). CVE-2006-3838. Remote exploit for windows platform
    idEDB-ID:2140
    last seen2016-01-31
    modified2006-08-07
    published2006-08-07
    reporterri0t
    sourcehttps://www.exploit-db.com/download/2140/
    titleeIQnetworks License Manager Remote Buffer Overflow Exploit multi

Metasploit

Nessus

  • NASL familyWindows
    NASL idESA_MONITORING_CMD_ARG_OVERFLOWS.NASL
    descriptionThe version of eIQnetworks Enterprise Security Analyzer, Network Security Analyzer, or one of its OEM versions installed on the remote host contains a buffer overflow in its Monitoring Agent service. Using a long argument to a command, an unauthenticated, remote attacker may be able to leverage this issue to execute arbitrary code on the affected host with LOCAL SYSTEM privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id22196
    published2006-08-10
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22196
    titleeIQnetworks Enterprise Security Analyzer Monitoring.exe Multiple Command Overflow
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22196);
      script_version("1.20");
    
      script_cve_id("CVE-2006-3838");
      script_bugtraq_id(19424);
      script_xref(name:"Secunia", value:"21211");
    
      script_name(english:"eIQnetworks Enterprise Security Analyzer Monitoring.exe Multiple Command Overflow");
      script_summary(english:"Tries to crash ESA monitoring agent with a long argument to QUERYMONITOR");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is vulnerable to a remote
    buffer overflow attack." );
     script_set_attribute(attribute:"description", value:
    "The version of eIQnetworks Enterprise Security Analyzer, Network
    Security Analyzer, or one of its OEM versions installed on the remote
    host contains a buffer overflow in its Monitoring Agent service. 
    Using a long argument to a command, an unauthenticated, remote attacker
    may be able to leverage this issue to execute arbitrary code on the
    affected host with LOCAL SYSTEM privileges." );
     script_set_attribute(attribute:"see_also", value:"http://www.tippingpoint.com/security/advisories/TSRT-06-07.html" );
     script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2006/Aug/218" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Enterprise Security Analyzer 2.1.14 / Network Security
    Analyzer 4.5.4 / OEM software 4.5.4 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'eIQNetworks ESA Topology DELETEDEVICE Overflow');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_cwe_id(119);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/08/10");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/07/25");
     script_cvs_date("Date: 2018/11/15 20:50:26");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_end_attributes();
    
     
      script_category(ACT_DENIAL);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_dependencies("esa_monitoring_detect.nasl");
      script_require_ports("Services/esa_monitoring", 10626);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    port = get_service(svc: "esa_monitoring", default: 10626, exit_on_fail: 1);
    
    soc = open_sock_tcp(port);
    if (! soc) exit(1, "Cannot connect to TCP port "+port+".");
    
      send(socket:soc, data:string("QUERYMONITOR&", crap(500), "&&&"));
      res = recv(socket:soc, length:64);
      close(soc);
    
      # If we didn't get a response...
      if (isnull(res)) 
      {
        # Try to reconnect.
        if (service_is_dead(port: port, exit: 1) > 0)
          security_hole(port);
      }
    
    
  • NASL familyWindows
    NASL idESA_LICMGR_ADDLICENSES_OVERFLOW.NASL
    descriptionThe version of eIQnetworks Enterprise Security Analyzer, Network Security Analyzer, or one of its OEM versions installed on the remote host contains a buffer overflow in its License Manager service. Using a long argument to the
    last seen2020-06-01
    modified2020-06-02
    plugin id22129
    published2006-08-02
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22129
    titleeIQnetworks Enterprise Security Analyzer EnterpriseSecurityAnalyzer.exe LICMGR_ADDLICENSE Command Remote Overflow
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22129);
      script_version("1.16");
    
      script_cve_id("CVE-2006-3838");
      script_bugtraq_id(19163);
      script_xref(name:"Secunia", value:"21211");
    
      script_name(english:"eIQnetworks Enterprise Security Analyzer EnterpriseSecurityAnalyzer.exe LICMGR_ADDLICENSE Command Remote Overflow");
      script_summary(english:"Tries to crash ESA license manager with a long LICMGR_ADDLICENSE command");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is vulnerable to a remote
    buffer overflow attack." );
     script_set_attribute(attribute:"description", value:
    "The version of eIQnetworks Enterprise Security Analyzer, Network
    Security Analyzer, or one of its OEM versions installed on the remote
    host contains a buffer overflow in its License Manager service.  Using
    a long argument to the 'LICMGR_ADDLICENSE' command, an unauthenticated
    remote attacker may be able to leverage this issue to execute
    arbitrary code on the affected host with LOCAL SYSTEM privileges." );
     script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-06-024/" );
     script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/441195/30/0/threaded" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Enterprise Security Analyzer 2.1.14 / Network Security
    Analyzer 4.5.4 / OEM software 4.5.4 or later" );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'eIQNetworks ESA Topology DELETEDEVICE Overflow');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_cwe_id(119);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/08/02");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/07/25");
     script_cvs_date("Date: 2018/11/15 20:50:26");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_end_attributes();
    
     
      script_category(ACT_MIXED_ATTACK);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_dependencies("esa_licmgr_detect.nasl");
      script_require_ports("Services/esa_licmgr", 10616);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    port = get_kb_item("Services/esa_licmgr");
    if (!port) port = 10616;
    if (!get_port_state(port)) exit(0);
    
    
    # If safe checks are enabled...
    if (safe_checks())
    {
      build = get_kb_item("ESA/Licmgr/"+port+"/Version");
      if (build)
      {
        # Look at the product and build number.
        pat = "^([^ ]+) +v([0-9][^ ]+) +([^ ]+)";
        m = eregmatch(pattern:pat, string:build);
        if (m)
        {
          prod = m[1];
          ver = m[2];
          vuln = 0;
          if (prod == "ESA")
          {
            v = split(ver, sep:'.', keep:FALSE);
            if (
              int(v[0]) < 2 ||
              (
                int(v[0]) == 2 &&
                (
                  int(v[1]) < 1 ||
                  (int(v[1]) == 1 && int(v[2]) < 14)
                )
              )
            ) vuln = 1;
          }
          else
          {
            v = split(ver, sep:'.', keep:FALSE);
            if (
              int(v[0]) < 4 ||
              (
                int(v[0]) == 4 &&
                (
                  int(v[1]) < 5 ||
                  (int(v[1]) == 5 && int(v[2]) < 4)
                )
              )
            ) vuln = 1;
          }
    
          if (vuln)
          {
            report = string(
              "\n",
              "Nessus has used the build version, ", ver, ", of the software on the\n",
              "remote host to determine that it is vulnerable to these issues.\n"
            );
            security_hole(port:port, extra:report);
          }
        }
      }
    }
    # Otherwise...
    else if (report_paranoia == 2)
    {
      soc = open_sock_tcp(port);
      if (soc) 
      {
        send(socket:soc, data:string("LICMGR_ADDLICENSE ", crap(1500)));
        res = recv(socket:soc, length:64);
        close(soc);
    
        # If we didn't get a response...
        if (isnull(res)) 
        {
          # Try to reconnect.
          soc2 = open_sock_tcp(port);
          if (!soc2) security_hole(port);
          else close(soc2);
        }
      }
    }
    
  • NASL familyWindows
    NASL idESA_SYSLOG_CMD_ARGUMENT_OVERFLOWS.NASL
    descriptionThe version of eIQnetworks Enterprise Security Analyzer, Network Security Analyzer, or one of its OEM versions installed on the remote host is affected by multiple stack-based buffer overflows in its Syslog Service. Using a long argument to any of several commands, an unauthenticated, remote attacker may be able to leverage this issue to execute arbitrary code on the affected host with LOCAL SYSTEM privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id22127
    published2006-08-02
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22127
    titleeIQnetworks Enterprise Security Analyzer Syslog Server Multiple Remote Overflows
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22127);
      script_version("1.21");
    
      script_cve_id("CVE-2006-3838");
      script_bugtraq_id(19165, 19167);
      script_xref(name:"Secunia", value:"21211");
    
      script_name(english:"eIQnetworks Enterprise Security Analyzer Syslog Server Multiple Remote Overflows");
      script_summary(english:"Tries to crash ESA Syslog Server with a long argument to DELETERDEPDEVICE command");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host contains an application that is vulnerable to remote
    buffer overflow attacks." );
     script_set_attribute(attribute:"description", value:
    "The version of eIQnetworks Enterprise Security Analyzer, Network
    Security Analyzer, or one of its OEM versions installed on the remote
    host is affected by multiple stack-based buffer overflows in its
    Syslog Service.  Using a long argument to any of several commands, an
    unauthenticated, remote attacker may be able to leverage this issue to
    execute arbitrary code on the affected host with LOCAL SYSTEM
    privileges." );
     script_set_attribute(attribute:"see_also", value:"http://www.tippingpoint.com/security/advisories/TSRT-06-03.html" );
     script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/441200/30/90/threaded" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Enterprise Security Analyzer 2.1.14 / Network Security
    Analyzer 4.5.4 / OEM software 4.5.4 or later" );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'eIQNetworks ESA Topology DELETEDEVICE Overflow');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_cwe_id(119);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/08/02");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/07/25");
     script_cvs_date("Date: 2018/11/15 20:50:26");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_end_attributes();
    
      script_category(ACT_MIXED_ATTACK);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_dependencies("esa_syslog_detect.nasl");
      script_require_ports("Services/esa_syslog", 10617);
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    
    port = get_kb_item("Services/esa_syslog");
    if (!port) port = 10617;
    if (!get_port_state(port)) exit(0);
    
    
    # If safe checks are enabled...
    if (safe_checks())
    {
      ver = get_kb_item("ESA/Syslog/"+port+"/Version");
      if (ver && "~" >< ver)
      {
        date = strstr(ver, "~") - "~";
        d = split(date, sep:'/', keep:FALSE);
        if (
          int(d[2]) < 2006 ||
          (
            int(d[2]) == 2006 &&
            (
              int(d[0]) < 7 ||
              (int(d[0]) == 7 && int(d[1]) < 26)
            )
          )
        )
        {
          report = string(
            "\n",
            "Nessus has used the build date, ", date, ", of the software on the\n",
            "remote host to determine that it is vulnerable to these issues.\n"
          );
          security_hole(port:port, extra:report);
        }
      }
    }
    # Otherwise...
    else if (report_paranoia == 2)
    {
      soc = open_sock_tcp(port);
      if (soc) 
      {
        # Try to exploit one of the flaws.
        #
        # nb: the form taken by the exploit depends on the command used.
        send(socket:soc, data:string("DELTAINTERVAL:", crap(3200)));
        res = recv(socket:soc, length:64);
        close(soc);
    
        # If we didn't get a response...
        if (isnull(res)) 
        {
          # Try to reconnect.
          soc2 = open_sock_tcp(port);
          if (!soc2) security_hole(port);
          else close(soc2);
        }
      }
    }
    

Packetstorm

References