FileZilla FTP Server Malformed PORT Denial of Service - Metasploit


This page contains detailed information about how to use the auxiliary/dos/windows/ftp/filezilla_server_port metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: FileZilla FTP Server Malformed PORT Denial of Service
Module: auxiliary/dos/windows/ftp/filezilla_server_port
Source code: modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb
Disclosure date: 2006-12-11
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: ftp
Target network port(s): 21, 2121
List of CVEs: CVE-2006-6565

This module triggers a Denial of Service condition in the FileZilla FTP Server versions 0.9.21 and earlier. By sending a malformed PORT command then LIST command, the server attempts to write to a NULL pointer.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/windows/ftp/filezilla_server_port
msf auxiliary(filezilla_server_port) > show targets
    ... a list of targets ...
msf auxiliary(filezilla_server_port) > set TARGET target-id
msf auxiliary(filezilla_server_port) > show options
    ... show and set options ...
msf auxiliary(filezilla_server_port) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/windows/ftp/filezilla_server_port auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/windows/ftp/filezilla_server_port

msf6 auxiliary(dos/windows/ftp/filezilla_server_port) > show info

       Name: FileZilla FTP Server Malformed PORT Denial of Service
     Module: auxiliary/dos/windows/ftp/filezilla_server_port
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2006-12-11

Provided by:
  aushack <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting      Required  Description
  ----     ---------------      --------  -----------
  FTPPASS  [email protected]  no        The password for the specified username
  FTPUSER  anonymous            no        The username to authenticate as
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    21                   yes       The target port (TCP)

Description:
  This module triggers a Denial of Service condition in the FileZilla 
  FTP Server versions 0.9.21 and earlier. By sending a malformed PORT 
  command then LIST command, the server attempts to write to a NULL 
  pointer.

References:
  http://www.securityfocus.com/bid/21542
  http://www.securityfocus.com/bid/21549
  https://nvd.nist.gov/vuln/detail/CVE-2006-6565
  https://www.exploit-db.com/exploits/2914
  OSVDB (34435)

Module Options


This is a complete list of options available in the dos/windows/ftp/filezilla_server_port auxiliary module:

msf6 auxiliary(dos/windows/ftp/filezilla_server_port) > show options

Module options (auxiliary/dos/windows/ftp/filezilla_server_port):

   Name     Current Setting      Required  Description
   ----     ---------------      --------  -----------
   FTPPASS  [email protected]  no        The password for the specified username
   FTPUSER  anonymous            no        The username to authenticate as
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    21                   yes       The target port (TCP)

Advanced Options


Here is a complete list of advanced options supported by the dos/windows/ftp/filezilla_server_port auxiliary module:

msf6 auxiliary(dos/windows/ftp/filezilla_server_port) > show advanced

Module advanced options (auxiliary/dos/windows/ftp/filezilla_server_port):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   CHOST                            no        The local client address
   CPORT                            no        The local client port
   ConnectTimeout  10               yes       Maximum number of seconds to establish a TCP connection
   FTPDEBUG        false            no        Whether or not to print verbose debug statements
   FTPTimeout      16               yes       The number of seconds to wait for a reply from an FTP command
   PassiveMode     false            no        Set true for extended passive (EPSV) ftp mode.
   Proxies                          no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL             false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                        no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode   PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion      Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/windows/ftp/filezilla_server_port module can do:

msf6 auxiliary(dos/windows/ftp/filezilla_server_port) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/windows/ftp/filezilla_server_port auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/windows/ftp/filezilla_server_port) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Connection refused.


Here is a relevant code snippet related to the "Connection refused." error message:

30:	
31:	  def run
32:	    begin
33:	      c = connect_login
34:	    rescue Rex::ConnectionRefused
35:	      print_error("Connection refused.")
36:	      return
37:	    rescue Rex::ConnectionTimeout
38:	      print_error("Connection timed out")
39:	      return
40:	    end

Connection timed out


Here is a relevant code snippet related to the "Connection timed out" error message:

33:	      c = connect_login
34:	    rescue Rex::ConnectionRefused
35:	      print_error("Connection refused.")
36:	      return
37:	    rescue Rex::ConnectionTimeout
38:	      print_error("Connection timed out")
39:	      return
40:	    end
41:	
42:	    return if not c
43:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • aushack

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.