HOME>>>>>>>>>

File ftp-libopie

脚本使用类型: portrule
脚本所属分类: vuln, intrusive
脚本下载地址: http://nmap.org/svn/scripts/ftp-libopie.nse

User Summary

Checks if an FTPd is prone to CVE-2010-1938 (OPIE off-by-one stack overflow), a vulnerability discovered by Maksymilian Arciemowicz and Adam "pi3" Zabrocki. See the advisory at http://nmap.org/r/fbsd-sa-opie. Be advised that, if launched against a vulnerable host, this script will crash the FTPd.

Script Arguments

vulns.showall

See the documentation for the vulns library.

Example Usage

执行格式

nmap -sV --script=ftp-libopie <target>

Script Output

PORT   STATE SERVICE
21/tcp open  ftp
| ftp-libopie: 
|   VULNERABLE:
|   OPIE off-by-one stack overflow
|     State: LIKELY VULNERABLE
|     IDs:  CVE:CVE-2010-1938  OSVDB:64949
|     Risk factor: High  CVSSv2: 9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C)
|     Description:
|       An off-by-one error in OPIE library 2.4.1-test1 and earlier, allows remote
|       attackers to cause a denial of service or possibly execute arbitrary code
|       via a long username.
|     Disclosure date: 2010-05-27
|     References:
|       http://osvdb.org/64949
|       http://site.pi3.com.pl/adv/libopie-adv.txt
|       http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc
|_      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1938

Requires


Author: Ange Gutek

License: VER007 整理 http://www.ver007.com