ProFTPd 1.3.6 released to patch the flaw | xxxProFTPd 1.3.6 released to patch the flaw – xxx
菜单

ProFTPd 1.3.6 released to patch the flaw

七月 22, 2019 - BleepingComputer

ProFTPd 1.3.6 released to patch the flaw

More than one million ProFTPD servers are vulnerable to remote code execution and information disclosure attacks that could be triggered after successful exploitation of an arbitrary file copy vulnerability.

ProFTPd is an open-source and cross-platform FTP server with support for most UNIX-like systems and Windows, and one of the most popular ones targeting the UNIX-based platforms along with Pure-FTPd and vsftpd.

All ProFTPd versions up to and including 1.3.5b are impacted by the vulnerability which enables remote attackers to execute arbitrary code without the need to authenticate and with the user rights of the ProFTPD service after successful exploitation.

ProFTPd 1.3.6 released to patch the flaw

The security flaw tracked as CVE-2019-12815 (Debian, SUSE, Ubuntu) was identified in the mod_copy module by Tobias Mädel and it was reported to ProFTPd’s security team on September 28, with the patched ProFTPd 1.3.6 version having been released on July 17.

“mod_copy is supplied in the default installation of ProFTPd and is enabled by default in most distributions (e.g. Debian),” according to Mädel’s description of the incorrect access control bug. “Issuing CPFR, CPTO commands to a ProFTPd server allows users without write permissions to copy any file on the FTP server,”

According to ProFTPd’ bug tracker, the issue was present because “the mod_copy module’s custom SITE CPFR and SITE CPTO commands do not honor and  configurations as expected.”

Server admins who cannot install the patched 1.3.5 ProFTPd release immediately to prevent potential attacks can disable the mod_copy module in the ProFTPd configuration file as a workaround.

CERT-Bund, Germany’s Computer Emergency Response Team, has also issued a security advisory today to alert ProFTPD users of this potentially critical vulnerability.

The arbitrary file copy vulnerability found in the mod_copy module of ProFTPD up to 1.3.5b is related to the CVE-2015-3306 bug from 2015 which enabled remote attackers to read and write to arbitrary files using ‘SITE CPFR’ and ‘SITE CPTO’ commands.

ProFTPd 1.3.6 released to patch the flaw
Vulnerable ProFTPD servers

Over one million unpatched ProFTPd servers

There are more than one million unpatched ProFTPd servers at the moment according to a Shodan search, while only four appear to have already been upgraded since the fixed ProFTPd 1.3.6 version has been released.  

The huge number of vulnerable servers has the potential of making this vulnerability very attractive for abusing, with bad actors using future exploits to compromise and infect all unpatched servers with malware.

Hackers are currently exploiting vulnerable Jira and Exim servers and infect them with a new Watchbog Linux Trojan variant, with the resulting botnet being used to mine for Monero cryptocurrency.

The fact that the Jira CVE-2019-11581 template injection vulnerability these attackers are targeting has been publicly disclosed just 12 days ago stands as proof to the speed at which threat actors are starting to abuse new security flaws.

Disclosure timeline:

  • 28.09.2018 Reported to ProFTPd security@, ProFTPd asking for clarifications
  • 12.06.2019 Reported to Debian Security Team, replies by Moritz & Salvatore
  • 28.06.2019 Deadline for public disclosure on 28.07.2019 announced
  • 17.07.2019 Fix published by ProFTPd

Related Articles:

July Android Security Update Fixes Four Critical RCE Flaws

Critical Bug in WordPress Plugin Lets Hackers Execute Code

Cisco Fixes High Severity Flaws in Industrial, Enterprise Tools

Researchers Demo PoC For Remote Desktop BlueKeep RCE Exploit

Millions of Exim Mail Servers Exposed to Local, Remote Attacks

Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51