Sentinel License Manager lservnt Service Remote Buffer Overflow - Nessus

Critical   Plugin ID: 17326

This page contains detailed information about the Sentinel License Manager lservnt Service Remote Buffer Overflow Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 17326
Name: Sentinel License Manager lservnt Service Remote Buffer Overflow
Filename: sentinel_overflow.nasl
Vulnerability Published: 2005-03-07
This Plugin Published: 2005-03-15
Last Modification Time: 2018-11-15
Plugin Version: 1.20
Plugin Type: remote
Plugin Family: Gain a shell remotely
Dependencies: find_service1.nasl
Required KB Items [?]: Settings/ParanoidReport

Vulnerability Information


Severity: Critical
Vulnerability Published: 2005-03-07
Patch Published: N/A
CVE [?]: CVE-2005-0353
CPE [?]: N/A

Synopsis

The remote service is subject to a buffer overflow attack.

Description

The remote host is running a version of Sentinel License Manager that is subject to remote buffer overflows. By sending 3000 bytes or more to the UDP port on which it listens (5093 by default), a remote attacker can crash the LServnt.exe service, overwrite the EIP register, and possibly execute arbitrary code.

Solution

Upgrade to Sentinel License Manager 8.0.0 or later as that reportedly addresses the issue.

Public Exploits


Target Network Port(s): 5093
Target Asset(s): Services/sentinel-lm
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Sentinel License Manager lservnt Service Remote Buffer Overflow vulnerability:

  1. Metasploit: exploit/windows/license/sentinel_lm7_udp
    [SentinelLM UDP Buffer Overflow]
  2. Exploit-DB: exploits/windows/remote/16746.rb
    [EDB-16746: Sentinel LM - UDP Buffer Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the sentinel_overflow.nasl nessus plugin source code. This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(17326);
  script_version("1.20");
  script_cvs_date("Date: 2018/11/15 20:50:22");

  script_cve_id("CVE-2005-0353");
  script_bugtraq_id(12742);
  script_xref(name:"CERT", value:"108790");

  script_name(english:"Sentinel License Manager lservnt Service Remote Buffer Overflow");
  script_summary(english:"Detects remote buffer overflow vulnerability in Sentinel License Manager");

  script_set_attribute(attribute:"synopsis", value:"The remote service is subject to a buffer overflow attack.");
  script_set_attribute(attribute:"description", value:
"The remote host is running a version of Sentinel License Manager that
is subject to remote buffer overflows.  By sending 3000 bytes or more to
the UDP port on which it listens (5093 by default), a remote attacker
can crash the LServnt.exe service, overwrite the EIP register, and
possibly execute arbitrary code.");
  script_set_attribute(attribute:"see_also", value:"http://www.cirt.dk/advisories/cirt-30-advisory.pdf");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2005/Mar/123");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Sentinel License Manager 8.0.0 or later as that reportedly
addresses the issue.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SentinelLM UDP Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2005/03/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/15");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");

  script_category(ACT_DENIAL);
  script_family(english:"Gain a shell remotely");

  script_dependencies("find_service1.nasl");
  script_require_keys("Settings/ParanoidReport");
  script_require_ports("Services/sentinel-lm", 5093);

  exit(0);
}


include("audit.inc");
include("global_settings.inc");


if (report_paranoia < 2) audit(AUDIT_PARANOID);


port = get_kb_item("Services/sentinel-lm");
if (!port) port = 5093;
if (!get_udp_port_state(port)) audit(AUDIT_PORT_CLOSED, port, "UDP");

soc = open_sock_udp(port);
if (!soc) audit(AUDIT_SOCK_FAIL, port, "UDP");

data = crap(data:"A", length:256);
send(socket:soc, data:data);
buf = recv(socket:soc, length:4096);

if (!buf || (strlen(buf) != 256)) exit(0);

# if not Sentinel LM (allways the same reply)
if (!egrep(pattern:"^AAAAAAAAAAAA,PSH.*", string:buf)) exit(0);

# we try to crash it
# no safe checks as the only change is strcpy to strncpy and patched buffer is bigger
# 7.3 seems to be fixed

data = crap(data:"A", length:1400);
send(socket:soc, data:data);
buf = recv(socket:soc, length:4096);

if (!buf) security_hole(port:port, proto:"udp");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/sentinel_overflow.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\sentinel_overflow.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/sentinel_overflow.nasl

Go back to menu.

How to Run


Here is how to run the Sentinel License Manager lservnt Service Remote Buffer Overflow as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gain a shell remotely plugin family.
  6. On the right side table select Sentinel License Manager lservnt Service Remote Buffer Overflow plugin ID 17326.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl sentinel_overflow.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a sentinel_overflow.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - sentinel_overflow.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state sentinel_overflow.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 62968 - Novell Sentinel Log Manager Authentication Bypass
  • 55907 - HP iNode Management Center Buffer Overflow (HPSB3C02687) (remote check)
  • 69424 - HP LoadRunner < 11.52 SSL Connection Handling Stack Buffer Overflow RCE
  • 64394 - Portable SDK for UPnP Devices (libupnp) < 1.6.18 Multiple Stack-based Buffer Overflows RCE
  • 24327 - Mercury LoadRunner Agent server_ip_name Field Remote Buffer Overflow
  • 26067 - Mercury IMAP Server SEARCH Command Remote Buffer Overflow
  • 25935 - SIDVault < 2.0f LDAP Server Malformed Search Request Buffer Overflow
  • 57462 - FreeBSD 'telnetd' Daemon Remote Buffer Overflow
  • 54943 - IBM Tivoli Directory Server SASL Bind Request Buffer Overflow (uncredentialed check)
  • 57765 - Trend Micro Control Manager CmdProcessor.exe Remote Buffer Overflow (uncredentialed check)
  • 40862 - Wyse Thin Client hagent.exe Unspecified Buffer Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file sentinel_overflow.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.