Vulnerabilities > CVE-2007-1674 - Buffer Overflow vulnerability in Landesk Management Suite 8.7

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
landesk
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the Alert Service (aolnsrvr.exe) in LANDesk Management Suite 8.7 allows remote attackers to execute arbitrary code via a crafted packet to port 65535/UDP.

Vulnerable Configurations

Part Description Count
Application
Landesk
1

Exploit-Db

  • descriptionLanDesk Management Suite 8.7 Alert Service AOLSRVR.EXE Buffer Overflow Vulnerability. CVE-2007-1674. Remote exploit for windows platform
    idEDB-ID:29853
    last seen2016-02-03
    modified2007-04-13
    published2007-04-13
    reporterAaron Portnoy
    sourcehttps://www.exploit-db.com/download/29853/
    titleLanDesk Management Suite 8.7 Alert Service AOLSRVR.EXE Buffer Overflow Vulnerability
  • descriptionLANDesk Management Suite 8.7 Alert Service Buffer Overflow. CVE-2007-1674. Remote exploit for windows platform
    idEDB-ID:16457
    last seen2016-02-01
    modified2010-05-09
    published2010-05-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16457/
    titleLANDesk Management Suite 8.7 Alert Service Buffer Overflow

Metasploit

descriptionThis module exploits a stack buffer overflow in LANDesk Management Suite 8.7. By sending an overly long string to the Alert Service, a buffer is overwritten and arbitrary code can be executed.
idMSF:EXPLOIT/WINDOWS/MISC/LANDESK_AOLNSRVR
last seen2020-06-14
modified2017-07-24
published2007-04-15
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/misc/landesk_aolnsrvr.rb
titleLANDesk Management Suite 8.7 Alert Service Buffer Overflow

Nessus

NASL familyWindows
NASL idLANDESK_AOLNSRVR_OVERFLOW.NASL
descriptionLANDesk Management Suite, used to automate system and security management tasks, is installed on the remote host. The version of LANDesk Management Suite includes an instance of Intel Pro Alerting Proxy, which contains a stack-based buffer overflow vulnerability. An attacker may be able to leverage this issue by connecting to it over UDP port 65535 and sending sufficient data to overflow a 268 byte stack-based buffer to execute arbitrary code with LOCAL SYSTEM privileges.
last seen2020-06-01
modified2020-06-02
plugin id25085
published2007-04-24
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/25085
titleLANDesk Management Suite Alert Service (aolnsrvr.exe) Remote Overflow

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83169/landesk_aolnsrvr.rb.txt
idPACKETSTORM:83169
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83169/LANDesk-Management-Suite-8.7-Alert-Service-Buffer-Overflow.html
titleLANDesk Management Suite 8.7 Alert Service Buffer Overflow

Saint

bid23483
descriptionLANDesk Management Suite Alert Service buffer overflow
idmisc_landesksuiteoverflow
osvdb34964
titlelandesk_management_alert
typeremote