当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0142389

漏洞标题:纳米盒子多个漏洞组合拿下shell

相关厂商:namibox.com

漏洞作者: 路人甲

提交时间:2015-09-21 22:44

修复时间:2015-11-10 09:24

公开时间:2015-11-10 09:24

漏洞类型:系统/服务运维配置不当

危害等级:高

自评Rank:12

漏洞状态:厂商已经确认

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-09-21: 细节已通知厂商并且等待厂商处理中
2015-09-26: 厂商已经确认,细节仅向厂商公开
2015-10-06: 细节向核心白帽子及相关领域专家公开
2015-10-16: 细节向普通白帽子公开
2015-10-26: 细节向实习白帽子公开
2015-11-10: 细节向公众公开

简要描述:

RT

详细说明:

0x01:PHPMyAdmin 弱口令
http://114.80.124.222:9000/phpMyAdmin/
账号密码均为root
如何证明这是纳米盒子的漏洞呢?访问http://114.80.124.222:8000/ (8000端口即可)
如图:

1.png

漏洞证明:

1.png


administrator   root@localhost 		63a9f0ea7bb98050796b649e85481845 
justing justing [email protected] 0bee7f44d52ff04cb426c65b2194fd3a
luogang [email protected] 541cba3e26dbc2fc9fdbdef53cf387f5
1 administrator root@localhost 82741f7693e3344bb2453736481aff66
2 luogang 罗刚 [email protected] 57cd00c88386c23f1280918a146ffbf
3 huangfeifei 黄飞飞 [email protected] 2a83c53cff230bc8abc7dbf6273aafe8
4 justing 徐进 [email protected] a3696886e455fb93093f4912ed09e8a4
5 chengrui 程瑞 [email protected] 6c0a85f0d6415e608f723cd05e197ef3
6 xiangying xiangying [email protected] 917f685a0b2f0cd9d35b3401caad438f
9 yinhonglong 尹洪龙 [email protected] 94e8cde4612b3fd390677d42e7b22002
7 kongxiangtao 孔祥涛 [email protected] e10adc3949ba59abbe56e057f20f883e
8 yinlili 殷丽丽 [email protected] e10adc3949ba59abbe56e057f20f883e


0x02:phpinfo泄露:
http://114.80.124.222:9000/index.php?act=phpinfo
0x03:敏感信息泄露:
http://114.80.124.222:9000/log.txt

活动连接
协议 本地地址 外部地址 状态 PID
TCP 0.0.0.0:135 0.0.0.0:0 LISTENING 824
TCP 0.0.0.0:443 0.0.0.0:0 LISTENING 2228
TCP 0.0.0.0:445 0.0.0.0:0 LISTENING 4
TCP 0.0.0.0:1372 0.0.0.0:0 LISTENING 1188
TCP 0.0.0.0:2869 0.0.0.0:0 LISTENING 4
TCP 0.0.0.0:3306 0.0.0.0:0 LISTENING 1964
TCP 0.0.0.0:5357 0.0.0.0:0 LISTENING 4
TCP 0.0.0.0:5938 0.0.0.0:0 LISTENING 2168
TCP 0.0.0.0:6379 0.0.0.0:0 LISTENING 7072
TCP 0.0.0.0:8000 0.0.0.0:0 LISTENING 5488
TCP 0.0.0.0:9000 0.0.0.0:0 LISTENING 1660
TCP 0.0.0.0:9999 0.0.0.0:0 LISTENING 1584
TCP 0.0.0.0:49152 0.0.0.0:0 LISTENING 620
TCP 0.0.0.0:49153 0.0.0.0:0 LISTENING 948
TCP 0.0.0.0:49154 0.0.0.0:0 LISTENING 976
TCP 0.0.0.0:49155 0.0.0.0:0 LISTENING 1396
TCP 0.0.0.0:49156 0.0.0.0:0 LISTENING 732
TCP 0.0.0.0:49160 0.0.0.0:0 LISTENING 724
TCP 0.0.0.0:49163 0.0.0.0:0 LISTENING 4236
TCP 127.0.0.1:5037 0.0.0.0:0 LISTENING 5468
TCP 127.0.0.1:5939 0.0.0.0:0 LISTENING 2168
TCP 127.0.0.1:5939 127.0.0.1:49238 ESTABLISHED 2168
TCP 127.0.0.1:6379 127.0.0.1:53224 ESTABLISHED 7072
TCP 127.0.0.1:6379 127.0.0.1:53678 ESTABLISHED 7072
TCP 127.0.0.1:49238 127.0.0.1:5939 ESTABLISHED 5212
TCP 127.0.0.1:53224 127.0.0.1:6379 ESTABLISHED 5488
TCP 127.0.0.1:53678 127.0.0.1:6379 ESTABLISHED 5488
TCP 127.0.0.1:63139 127.0.0.1:63138 TIME_WAIT 0
TCP 127.0.0.1:63141 127.0.0.1:63140 TIME_WAIT 0
TCP 127.0.0.1:63798 127.0.0.1:63799 ESTABLISHED 1188
TCP 127.0.0.1:63799 127.0.0.1:63798 ESTABLISHED 1188
TCP 127.0.0.1:63800 127.0.0.1:63801 ESTABLISHED 1188
TCP 127.0.0.1:63801 127.0.0.1:63800 ESTABLISHED 1188
TCP 192.168.1.250:139 0.0.0.0:0 LISTENING 4
TCP 192.168.1.250:8000 39.64.12.64:2877 ESTABLISHED 5488
TCP 192.168.1.250:8000 39.64.12.64:3024 ESTABLISHED 5488
TCP 192.168.1.250:8000 39.64.12.64:3246 ESTABLISHED 5488
TCP 192.168.1.250:8000 39.64.12.64:3247 ESTABLISHED 5488
TCP 192.168.1.250:8000 39.64.12.64:3375 ESTABLISHED 5488
TCP 192.168.1.250:8000 39.64.12.64:3377 ESTABLISHED 5488
TCP 192.168.1.250:9000 39.64.5.251:1346 FIN_WAIT_1 1660
TCP 192.168.1.250:9000 39.64.5.251:1365 TIME_WAIT 0
TCP 192.168.1.250:9000 39.64.5.251:1370 ESTABLISHED 1660
TCP 192.168.1.250:64631 178.255.153.11:5938 ESTABLISHED 2168
TCP [::]:135 [::]:0 LISTENING 824
TCP [::]:443 [::]:0 LISTENING 2228
TCP [::]:445 [::]:0 LISTENING 4
TCP [::]:2869 [::]:0 LISTENING 4
TCP [::]:3587 [::]:0 LISTENING 4716
TCP [::]:5357 [::]:0 LISTENING 4
TCP [::]:49152 [::]:0 LISTENING 620
TCP [::]:49153 [::]:0 LISTENING 948
TCP [::]:49154 [::]:0 LISTENING 976
TCP [::]:49155 [::]:0 LISTENING 1396
TCP [::]:49156 [::]:0 LISTENING 732
TCP [::]:49160 [::]:0 LISTENING 724
TCP [::]:49163 [::]:0 LISTENING 4236
TCP [::1]:49283 [::]:0 LISTENING 6980
UDP 0.0.0.0:500 *:* 976
UDP 0.0.0.0:1900 *:* 1188
UDP 0.0.0.0:3544 *:* 976
UDP 0.0.0.0:3702 *:* 416
UDP 0.0.0.0:3702 *:* 416
UDP 0.0.0.0:3702 *:* 1772
UDP 0.0.0.0:3702 *:* 4204
UDP 0.0.0.0:3702 *:* 4204
UDP 0.0.0.0:3702 *:* 1772
UDP 0.0.0.0:4500 *:* 976
UDP 0.0.0.0:5355 *:* 1152
UDP 0.0.0.0:60280 *:* 1772
UDP 0.0.0.0:60282 *:* 4204
UDP 0.0.0.0:60284 *:* 416
UDP 127.0.0.1:1900 *:* 4204
UDP 127.0.0.1:61062 *:* 4204
UDP 192.168.1.250:137 *:* 4
UDP 192.168.1.250:138 *:* 4
UDP 192.168.1.250:1900 *:* 4204
UDP 192.168.1.250:61048 *:* 976
UDP 192.168.1.250:61061 *:* 4204
UDP [::]:500 *:* 976
UDP [::]:3540 *:* 4716
UDP [::]:3702 *:* 416
UDP [::]:3702 *:* 1772
UDP [::]:3702 *:* 1772
UDP [::]:3702 *:* 4204
UDP [::]:3702 *:* 4204
UDP [::]:3702 *:* 416
UDP [::]:4500 *:* 976
UDP [::]:5355 *:* 1152
UDP [::]:60281 *:* 1772
UDP [::]:60283 *:* 4204
UDP [::]:60285 *:* 416
UDP [::1]:1900 *:* 4204
UDP [::1]:61060 *:* 4204
UDP [fe80::e4:6b8f:dc3a:9b1f%3]:546 *:* 948
UDP [fe80::e4:6b8f:dc3a:9b1f%3]:1900 *:* 4204
UDP [fe80::e4:6b8f:dc3a:9b1f%3]:61059 *:* 4204
UDP [fe80::2c4e:1187:8b1d:2500%8]:546 *:* 948


通过

QQ20150921-8@2x.png


写shell

QQ20150921-9@2x.png


前人来过了,赶紧清理吧

QQ20150921-10@2x.png

修复方案:

我是来找礼物的!

版权声明:转载请注明来源 路人甲@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:7

确认时间:2015-09-26 09:23

厂商回复:

感谢乌云的提醒!

最新状态:

暂无