Nmap Development mailing list archives

Re: ms-sql-info script bug


From: Patrik Karlsson <patrik () cqure net>
Date: Fri, 24 Jun 2011 23:48:41 +0200


On Jun 24, 2011, at 8:44 PM, Ryan Giobbi wrote:

Bug in ms-sql-info script. TCP and UDP ports show different SQL server
information. The 8.00.2039 version is probably correct.


1433/tcp open  ms-sql-s Microsoft SQL Server 2000 8.00.2039; SP4
1434/udp open  ms-sql-m Microsoft SQL Server 8.00.194 (ServerName:
<host> ; TCPPort: 1433)


nmap -sU -p1434 --script ms-sql-info -sV <IP>

Nmap scan report for <IP>
Host is up (0.00s latency).
PORT     STATE SERVICE  VERSION
1434/udp open  ms-sql-m Microsoft SQL Server 8.00.194 (ServerName: <host>
; TCPPort: 1433)
| ms-sql-info:
|   Instance: MSSQLSERVER
|     Microsoft SQL Server 2000
|       Server version: 8.00.194 - UNVERIFIED
|       Named pipe: \\<host>\pipe\sql\query
|       Clustered: No
|       Server name: <host>
|_      Tcp port: 1433
Service Info: OS: Windows




nmap  -sT -p 1433 <IP> --script ms-sql-info -sV

Nmap scan report for <IP>
Host is up (0.0011s latency).
PORT     STATE SERVICE  VERSION
1433/tcp open  ms-sql-s Microsoft SQL Server 2000 8.00.2039; SP4
Service Info: OS: Windows
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


What version of Nmap are you running?
The script undergone some major changes lately and should report version information more accurately now.
The UNVERIFIED string suggests your running an old version of this script.

Regards,
Patrik
--
Patrik Karlsson
http://www.cqure.net
http://www.twitter.com/nevdull77

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: