Door een beveiligingslek in ProFTPD maakt het kopiëren van de bestanden zonder toestemming en het uitvoeren van willekeurige code

German researcher Tobias Mädel ontdekt dat, onder bepaalde omstandigheden, ProFTPD-servers zijn kwetsbaar voor het uitvoeren van externe code en aanvallen op het vrijgeven van informatie.

The root of the problem lies in the mod_copy module bug, waarmee willekeurige bestanden kunnen worden gekopieerd. Meest voorkomend, deze module is standaard ingeschakeld.

“Alle versies van ProFTPd tot en met 1.3.6 (het probleem strekt zich uit tot 1.3.6 only if the compilation date is earlier than 07/17/19) are vulnerable in the mod_copy module“, – reported Tobias Mädel

The bug allows an authenticated user (including an anonymous user) to copy files, even if he does not have permission to write. This behavior is caused by an error in SITE CPFR En SITE CPTO, commands ignore denyall “Limit WRITE”, which allows the user to copy the file to the current folder, even if he does not have such rights.

Medel emphasizes that in order to implement the remote execution of an arbitrary code on practice, must meet at once a number of conditions. Zo, mod_copy must be enabled, the attacker will need access to the server (anonymous account or authorization), the server must have a file with PHP code, but not using the PHP extension, enzovoorts.

Lees ook: RIG exploiteren bedieners begon de ERIS coder te verdelen via het netwerk

According to Shodan statistics, tenminste 28,000 potentially vulnerable servers with anonymous access and more than a million ProFTPD servers as a whole can be detected on the network.

De kwetsbaarheid ontvangen identificator CVE-2019-12815 (Debian, Suse, Ubuntu) and is associated with the old bug CVE-2015-3306, which allowed an attacker to read and write arbitrary files using SITE CPFR and SITE CPTO.

Echter, currently the problem remains uncorrected. The fact is that the patch for the problem has already been written and was added retroactively to ProFTPD 1.3.6, but the developers have not yet released a new patched version. Dus, if your package is compiled to 7.17.19, you are vulnerable. in dit geval, you can either disable mod_copy, or you should take care of downloading and recompiling.

ProFTPd is an open source, cross-platform FTP server that supports most UNIX systems and Windows. It is one of the most popular solutions focused on UNIX platforms, along with Pure-FTPd and vsftpd.

Polina Lisovskaja

Ik werk al jaren als marketingmanager en zoek graag naar interessante onderwerpen voor jou

Laat een antwoord achter

Terug naar boven knop