Vulnerabilities > CVE-2010-3867 - Path Traversal vulnerability in Proftpd
Attack vector
NETWORK Attack complexity
HIGH Privileges required
SINGLE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, or (4) SITE UTIME command.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 32 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Relative Path Traversal An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
- Directory Traversal An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
- File System Function Injection, Content Based An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
- Using Slashes and URL Encoding Combined to Bypass Validation Logic This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
- Manipulating Input to File System Calls An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-2191.NASL description Several vulnerabilities have been discovered in ProFTPD, a versatile, virtual-hosting FTP daemon : - CVE-2008-7265 Incorrect handling of the ABOR command could lead to denial of service through elevated CPU consumption. - CVE-2010-3867 Several directory traversal vulnerabilities have been discovered in the mod_site_misc module. - CVE-2010-4562 A SQL injection vulnerability was discovered in the mod_sql module. last seen 2020-03-17 modified 2011-03-15 plugin id 52660 published 2011-03-15 reporter This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/52660 title Debian DSA-2191-1 : proftpd-dfsg - several vulnerabilities NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201309-15.NASL description The remote host is affected by the vulnerability described in GLSA-201309-15 (ProFTPD: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in ProFTPD. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker could possibly execute arbitrary code with the privileges of the process, perform man-in-the-middle attacks to spoof arbitrary SSL servers, cause a Denial of Service condition, or read and modify arbitrary files. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 70111 published 2013-09-25 reporter This script is Copyright (C) 2013-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/70111 title GLSA-201309-15 : ProFTPD: Multiple vulnerabilities NASL family Fedora Local Security Checks NASL id FEDORA_2010-17220.NASL description This is an update to the current upstream maintenance release, which addresses two security issues that can be exploited by malicious users to manipulate certain data and compromise a vulnerable system. - A logic error in the code for processing user input containing the Telnet IAC (Interpret As Command) escape sequence can be exploited to cause a stack-based buffer overflow by sending specially crafted input to the FTP or FTPS service. Successful exploitation may allow execution of arbitrary code. This has been assigned the name CVE-2010-4221. More details can be found at http://bugs.proftpd.org/show_bug.cgi?id=3521 - An input validation error within the last seen 2020-06-01 modified 2020-06-02 plugin id 50568 published 2010-11-12 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/50568 title Fedora 12 : proftpd-1.3.3c-1.fc12 (2010-17220) NASL family Slackware Local Security Checks NASL id SLACKWARE_SSA_2010-305-03.NASL description New proftpd packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to a fix security issue. last seen 2020-06-01 modified 2020-06-02 plugin id 50436 published 2010-11-02 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/50436 title Slackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : proftpd (SSA:2010-305-03) NASL family Fedora Local Security Checks NASL id FEDORA_2010-17098.NASL description This is an update to the current upstream maintenance release, which addresses two security issues that can be exploited by malicious users to manipulate certain data and compromise a vulnerable system. - A logic error in the code for processing user input containing the Telnet IAC (Interpret As Command) escape sequence can be exploited to cause a stack-based buffer overflow by sending specially crafted input to the FTP or FTPS service. Successful exploitation may allow execution of arbitrary code. This has been assigned the name CVE-2010-4221. More details can be found at http://bugs.proftpd.org/show_bug.cgi?id=3521 - An input validation error within the last seen 2020-06-01 modified 2020-06-02 plugin id 50553 published 2010-11-11 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/50553 title Fedora 13 : proftpd-1.3.3c-1.fc13 (2010-17098) NASL family Fedora Local Security Checks NASL id FEDORA_2010-17091.NASL description This is an update to the current upstream maintenance release, which addresses two security issues that can be exploited by malicious users to manipulate certain data and compromise a vulnerable system. - A logic error in the code for processing user input containing the Telnet IAC (Interpret As Command) escape sequence can be exploited to cause a stack-based buffer overflow by sending specially crafted input to the FTP or FTPS service. Successful exploitation may allow execution of arbitrary code. This has been assigned the name CVE-2010-4221. More details can be found at http://bugs.proftpd.org/show_bug.cgi?id=3521 - An input validation error within the last seen 2020-06-01 modified 2020-06-02 plugin id 50551 published 2010-11-11 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/50551 title Fedora 14 : proftpd-1.3.3c-1.fc14 (2010-17091) NASL family FTP NASL id PROFTPD_1_3_3C.NASL description The remote host is using ProFTPD, a free FTP server for Unix and Linux. According to its banner, the version of ProFTPD installed on the remote host is earlier than 1.3.3c. Such versions are reportedly affected by the following vulnerabilities : - When ProFTPD is compiled with last seen 2020-03-28 modified 2010-11-10 plugin id 50544 published 2010-11-10 reporter This script is Copyright (C) 2010-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/50544 title ProFTPD < 1.3.3c Multiple Vulnerabilities NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2010-227.NASL description Multiple vulnerabilities were discovered and corrected in proftpd : Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, or (4) SITE UTIME command (CVE-2010-3867). Multiple stack-based buffer overflows in the pr_netio_telnet_gets function in netio.c in ProFTPD before 1.3.3c allow remote attackers to execute arbitrary code via vectors involving a TELNET IAC escape character to a (1) FTP or (2) FTPS server (CVE-2010-4221). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=4 90 The updated packages have been patched to correct these issues. last seen 2020-06-01 modified 2020-06-02 plugin id 50571 published 2010-11-12 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/50571 title Mandriva Linux Security Advisory : proftpd (MDVSA-2010:227)
Packetstorm
data source | https://packetstormsecurity.com/files/download/95517/proftp_telnet_iac.rb.txt |
id | PACKETSTORM:95517 |
last seen | 2016-12-05 |
published | 2010-11-05 |
reporter | jduck |
source | https://packetstormsecurity.com/files/95517/ProFTPD-1.3.2rc3-1.3.3b-Telnet-IAC-Buffer-Overflow.html |
title | ProFTPD 1.3.2rc3 - 1.3.3b Telnet IAC Buffer Overflow |
Saint
bid | 44562 |
description | ProFTPD Telnet IAC buffer overflow |
osvdb | 68985 |
title | proftpd_telnet_iac |
type | remote |
Seebug
bulletinFamily | exploit |
description | BUGTRAQ ID: 44562 CVE ID: CVE-2010-3867 ProFTPD是一款开放源代码FTP服务程序。 ProFTPD的src/netio.c文件中的pr_netio_telnet_gets()函数在处理包含有Telnet IAC转义序列的用户输入时存在栈溢出,远程攻击者可以通过向FTP或FTPS服务提交恶意输入导致执行任意代码。 此外mod_site_misc模块中存在多个输入验证错误,攻击者可以通过目录遍历攻击写入或删除任意目录、创建符号链接或更改文件时间。 ProFTPD Project ProFTPD 1.3.x 厂商补丁: ProFTPD Project --------------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.proftpd.org/docs/NEWS-1.3.3c |
id | SSV:20226 |
last seen | 2017-11-19 |
modified | 2010-11-03 |
published | 2010-11-03 |
reporter | Root |
title | ProFTPD多个模块目录遍历和缓冲区溢出漏洞 |
References
- http://bugs.proftpd.org/show_bug.cgi?id=3519
- http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html
- http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html
- http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html
- http://secunia.com/advisories/42047
- http://secunia.com/advisories/42052
- http://secunia.com/advisories/42217
- http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.498209
- http://www.debian.org/security/2011/dsa-2191
- http://www.mandriva.com/security/advisories?name=MDVSA-2010:227
- http://www.openwall.com/lists/oss-security/2010/11/01/4
- http://www.proftpd.org/docs/NEWS-1.3.3c
- http://www.securityfocus.com/bid/44562
- http://www.vupen.com/english/advisories/2010/2853
- http://www.vupen.com/english/advisories/2010/2941
- http://www.vupen.com/english/advisories/2010/2959
- http://www.vupen.com/english/advisories/2010/2962