openSUSE Security Update : proftpd (openSUSE-2015-410) - Nessus

Critical   Plugin ID: 84134

This page contains detailed information about the openSUSE Security Update : proftpd (openSUSE-2015-410) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 84134
Name: openSUSE Security Update : proftpd (openSUSE-2015-410)
Filename: openSUSE-2015-410.nasl
Vulnerability Published: N/A
This Plugin Published: 2015-06-12
Last Modification Time: 2021-01-19
Plugin Version: 2.4
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2015-06-03
CVE [?]: CVE-2013-4359, CVE-2015-3306
CPE [?]: cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2, p-cpe:/a:novell:opensuse:proftpd, p-cpe:/a:novell:opensuse:proftpd-debuginfo, p-cpe:/a:novell:opensuse:proftpd-debugsource, p-cpe:/a:novell:opensuse:proftpd-devel, p-cpe:/a:novell:opensuse:proftpd-lang, p-cpe:/a:novell:opensuse:proftpd-ldap, p-cpe:/a:novell:opensuse:proftpd-ldap-debuginfo, p-cpe:/a:novell:opensuse:proftpd-mysql, p-cpe:/a:novell:opensuse:proftpd-mysql-debuginfo, p-cpe:/a:novell:opensuse:proftpd-pgsql, p-cpe:/a:novell:opensuse:proftpd-pgsql-debuginfo, p-cpe:/a:novell:opensuse:proftpd-radius, p-cpe:/a:novell:opensuse:proftpd-radius-debuginfo, p-cpe:/a:novell:opensuse:proftpd-sqlite, p-cpe:/a:novell:opensuse:proftpd-sqlite-debuginfo

Synopsis

The remote openSUSE host is missing a security update.

Description

The ftp server ProFTPD was updated to 1.3.5a to fix one security issue.

The following vulnerability was fixed :

- CVE-2015-3306: Unauthenticated copying of files via SITE CPFR/CPTO allowed by mod_copy (boo#927290)

In addition, proftpd was updated to 1.3.5a to fix a number of upstream bugs and improve functionality.

Solution

Update the affected proftpd packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the openSUSE Security Update : proftpd (openSUSE-2015-410) vulnerability:

  1. Metasploit: exploit/unix/ftp/proftpd_modcopy_exec
    [ProFTPD 1.3.5 Mod_Copy Command Execution]
  2. Exploit-DB: exploits/linux/remote/37262.rb
    [EDB-37262: ProFTPd 1.3.5 - 'mod_copy' Command Execution (Metasploit)]
  3. Exploit-DB: exploits/linux/remote/49908.py
    [EDB-49908: ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution (2)]
  4. GitHub: https://github.com/vshaliii/Funbox2-rookie
    [CVE-2013-4359]
  5. GitHub: https://github.com/7unn3l/CVE-2015-3306-PoC
    [CVE-2015-3306: PoC Exploit for CVE-2015-3306]
  6. GitHub: https://github.com/El-Palomo/JOY
    [CVE-2015-3306]
  7. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2015-3306]
  8. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2015-3306]
  9. GitHub: https://github.com/cd6629/CVE-2015-3306-Python-PoC
    [CVE-2015-3306: Converted with tweaks from a metasploit module as an exercise for OSCP studying and ...]
  10. GitHub: https://github.com/cdedmondson/Modified-CVE-2015-3306-Exploit
    [CVE-2015-3306]
  11. GitHub: https://github.com/chcx/cpx_proftpd
    [CVE-2015-3306: Tool for exploit CVE-2015-3306]
  12. GitHub: https://github.com/davidtavarez/CVE-2015-3306
    [CVE-2015-3306: ProFTPd 1.3.5 - File Copy]
  13. GitHub: https://github.com/jptr218/proftpd_bypass
    [CVE-2015-3306: An implementation of CVE-2015-3306]
  14. GitHub: https://github.com/m4udSec/ProFTPD_CVE-2015-3306
    [CVE-2015-3306]
  15. GitHub: https://github.com/nootropics/propane
    [CVE-2015-3306: Exploits the arbitrary file write bug in proftpd (CVE-2015-3306) attempts code ...]
  16. GitHub: https://github.com/t0kx/exploit-CVE-2015-3306
    [CVE-2015-3306: ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container ...]
  17. GitHub: https://github.com/vshaliii/Funbox2-rookie
    [CVE-2015-3306]
  18. GitHub: https://github.com/waqeen/cyber_security21
    [CVE-2015-3306]
  19. GitHub: https://www.exploit-db.com/exploits/36803/
    [CVE-2015-3306]
  20. GitHub: https://github.com/cved-sources/cve-2015-3306
    [CVE-2015-3306: Cve-2015-3306]
  21. GitHub: https://github.com/hackarada/cve-2015-3306
    [CVE-2015-3306: Cve-2015-3306 docker image]
  22. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:10.0 (High)

Go back to menu.

Plugin Source


This is the openSUSE-2015-410.nasl nessus plugin source code. This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2015-410.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(84134);
  script_version("2.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2013-4359", "CVE-2015-3306");

  script_name(english:"openSUSE Security Update : proftpd (openSUSE-2015-410)");
  script_summary(english:"Check for the openSUSE-2015-410 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The ftp server ProFTPD was updated to 1.3.5a to fix one security
issue.

The following vulnerability was fixed :

  - CVE-2015-3306: Unauthenticated copying of files via SITE
    CPFR/CPTO allowed by mod_copy (boo#927290)

In addition, proftpd was updated to 1.3.5a to fix a number of upstream
bugs and improve functionality."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=927290"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected proftpd packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ProFTPD 1.3.5 Mod_Copy Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-lang");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-ldap");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-ldap-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-mysql-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-pgsql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-pgsql-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-radius");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-radius-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-sqlite");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:proftpd-sqlite-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/06/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/06/12");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE13.1", reference:"proftpd-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-debuginfo-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-debugsource-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-devel-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-lang-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-ldap-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-ldap-debuginfo-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-mysql-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-mysql-debuginfo-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-pgsql-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-pgsql-debuginfo-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-radius-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-radius-debuginfo-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-sqlite-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"proftpd-sqlite-debuginfo-1.3.5a-7.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-debuginfo-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-debugsource-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-devel-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-lang-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-ldap-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-ldap-debuginfo-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-mysql-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-mysql-debuginfo-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-pgsql-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-pgsql-debuginfo-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-radius-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-radius-debuginfo-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-sqlite-1.3.5a-3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"proftpd-sqlite-debuginfo-1.3.5a-3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "proftpd / proftpd-debuginfo / proftpd-debugsource / proftpd-devel / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/openSUSE-2015-410.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\openSUSE-2015-410.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/openSUSE-2015-410.nasl

Go back to menu.

How to Run


Here is how to run the openSUSE Security Update : proftpd (openSUSE-2015-410) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select openSUSE Security Update : proftpd (openSUSE-2015-410) plugin ID 84134.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl openSUSE-2015-410.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a openSUSE-2015-410.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - openSUSE-2015-410.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state openSUSE-2015-410.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 70201 - Debian DSA-2767-1 : proftpd-dfsg - denial of service
  • 83546 - Debian DSA-3263-1 : proftpd-dfsg - security update
  • 83198 - Fedora 20 : proftpd-1.3.4e-3.fc20 (2015-6401)
  • 83323 - Fedora 21 : proftpd-1.3.5-5.fc21 (2015-7086)
  • 83224 - Fedora 22 : proftpd-1.3.5-6.fc22 (2015-7164)
  • 83752 - FreeBSD : proftpd -- arbitrary code execution vulnerability with chroot (d0034536-ff24-11e4-a072-d050996490d0)
  • 70111 - GLSA-201309-15 : ProFTPD: Multiple vulnerabilities
  • 70300 - Mandriva Linux Security Advisory : proftpd (MDVSA-2013:245)
  • 75173 - openSUSE Security Update : proftpd (openSUSE-SU-2013:1563-1)
  • 84215 - ProFTPD mod_copy Information Disclosure
  • 106754 - ProFTPD 1.3.4d / 1.3.5rc3 Denial of Service
  • 82925 - Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : proftpd (SSA:2015-111-12)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file openSUSE-2015-410.nasl version 2.4. For more plugins, visit the Nessus Plugin Library.

Go back to menu.