Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086) - Nessus

Critical   Plugin ID: 83323

This page contains detailed information about the Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 83323
Name: Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086)
Filename: fedora_2015-7086.nasl
Vulnerability Published: N/A
This Plugin Published: 2015-05-11
Last Modification Time: 2021-01-11
Plugin Version: 2.7
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2015-04-29
CVE [?]: CVE-2015-3306
CPE [?]: cpe:/o:fedoraproject:fedora:21, p-cpe:/a:fedoraproject:fedora:proftpd

Synopsis

The remote Fedora host is missing a security update.

Description

Vadim Melihow reported a critical issue with proftpd installations that use the mod_copy module's SITE CPFR/SITE CPTO commands; mod_copy allows these commands to be used by unauthenticated clients

Upstream report: http://bugs.proftpd.org/show_bug.cgi?id=4169

Note that mod_copy is not loaded/enabled by default in the Fedora package.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected proftpd package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086) vulnerability:

  1. Metasploit: exploit/unix/ftp/proftpd_modcopy_exec
    [ProFTPD 1.3.5 Mod_Copy Command Execution]
  2. Exploit-DB: exploits/linux/remote/37262.rb
    [EDB-37262: ProFTPd 1.3.5 - 'mod_copy' Command Execution (Metasploit)]
  3. Exploit-DB: exploits/linux/remote/49908.py
    [EDB-49908: ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution (2)]
  4. GitHub: https://github.com/7unn3l/CVE-2015-3306-PoC
    [CVE-2015-3306: PoC Exploit for CVE-2015-3306]
  5. GitHub: https://github.com/El-Palomo/JOY
    [CVE-2015-3306]
  6. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2015-3306]
  7. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2015-3306]
  8. GitHub: https://github.com/cd6629/CVE-2015-3306-Python-PoC
    [CVE-2015-3306: Converted with tweaks from a metasploit module as an exercise for OSCP studying and ...]
  9. GitHub: https://github.com/cdedmondson/Modified-CVE-2015-3306-Exploit
    [CVE-2015-3306]
  10. GitHub: https://github.com/chcx/cpx_proftpd
    [CVE-2015-3306: Tool for exploit CVE-2015-3306]
  11. GitHub: https://github.com/davidtavarez/CVE-2015-3306
    [CVE-2015-3306: ProFTPd 1.3.5 - File Copy]
  12. GitHub: https://github.com/jptr218/proftpd_bypass
    [CVE-2015-3306: An implementation of CVE-2015-3306]
  13. GitHub: https://github.com/m4udSec/ProFTPD_CVE-2015-3306
    [CVE-2015-3306]
  14. GitHub: https://github.com/nootropics/propane
    [CVE-2015-3306: Exploits the arbitrary file write bug in proftpd (CVE-2015-3306) attempts code ...]
  15. GitHub: https://github.com/t0kx/exploit-CVE-2015-3306
    [CVE-2015-3306: ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container ...]
  16. GitHub: https://github.com/vshaliii/Funbox2-rookie
    [CVE-2015-3306]
  17. GitHub: https://github.com/waqeen/cyber_security21
    [CVE-2015-3306]
  18. GitHub: https://www.exploit-db.com/exploits/36803/
    [CVE-2015-3306]
  19. GitHub: https://github.com/cved-sources/cve-2015-3306
    [CVE-2015-3306: Cve-2015-3306]
  20. GitHub: https://github.com/hackarada/cve-2015-3306
    [CVE-2015-3306: Cve-2015-3306 docker image]
  21. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:10.0 (High)

Go back to menu.

Plugin Source


This is the fedora_2015-7086.nasl nessus plugin source code. This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2015-7086.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(83323);
  script_version("2.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2015-3306");
  script_xref(name:"FEDORA", value:"2015-7086");

  script_name(english:"Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Vadim Melihow reported a critical issue with proftpd installations
that use the mod_copy module's SITE CPFR/SITE CPTO commands; mod_copy
allows these commands to be used by unauthenticated clients

Upstream report: http://bugs.proftpd.org/show_bug.cgi?id=4169

Note that mod_copy is not loaded/enabled by default in the Fedora
package.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://bugs.proftpd.org/show_bug.cgi?id=4169"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=1212386"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2015-May/157581.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?86aa97d0"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected proftpd package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ProFTPD 1.3.5 Mod_Copy Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:proftpd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/04/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/05/11");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC21", reference:"proftpd-1.3.5-5.fc21")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "proftpd");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2015-7086.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2015-7086.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2015-7086.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086) plugin ID 83323.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2015-7086.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2015-7086.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2015-7086.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2015-7086.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 83546 - Debian DSA-3263-1 : proftpd-dfsg - security update
  • 83198 - Fedora 20 : proftpd-1.3.4e-3.fc20 (2015-6401)
  • 83224 - Fedora 22 : proftpd-1.3.5-6.fc22 (2015-7164)
  • 83752 - FreeBSD : proftpd -- arbitrary code execution vulnerability with chroot (d0034536-ff24-11e4-a072-d050996490d0)
  • 84134 - openSUSE Security Update : proftpd (openSUSE-2015-410)
  • 84215 - ProFTPD mod_copy Information Disclosure
  • 82925 - Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : proftpd (SSA:2015-111-12)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2015-7086.nasl version 2.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.