Script afp-path-vuln

Script types: portrule
Categories: exploit, intrusive, vuln
Download: https://svn.nmap.org/nmap/scripts/afp-path-vuln.nse

Script Summary

Detects the Mac OS X AFP directory traversal vulnerability, CVE-2010-0533.

This script attempts to iterate over all AFP shares on the remote host. For each share it attempts to access the parent directory by exploiting the directory traversal vulnerability as described in CVE-2010-0533.

The script reports whether the system is vulnerable or not. In addition it lists the contents of the parent and child directories to a max depth of 2. When running in verbose mode, all items in the listed directories are shown. In non verbose mode, output is limited to the first 5 items. If the server is not vulnerable, the script will not return any information.

For additional information:

Script Arguments

afp.password, afp.username

See the documentation for the afp library.

vulns.short, vulns.showall

See the documentation for the vulns library.

Example Usage

nmap -sV --script=afp-path-vuln <target>

Script Output

PORT    STATE SERVICE
548/tcp open  afp
| afp-path-vuln:
|   VULNERABLE:
|   Apple Mac OS X AFP server directory traversal
|     State: VULNERABLE (Exploitable)
|     IDs:  CVE:CVE-2010-0533
|     Risk factor: High  CVSSv2: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
|     Description:
|       Directory traversal vulnerability in AFP Server in Apple Mac OS X before
|       10.6.3 allows remote attackers to list a share root's parent directory.
|     Disclosure date: 2010-03-29
|     Exploit results:
|       Patrik Karlsson's Public Folder/../ (5 first items)
|       .bash_history
|       .bash_profile
|       .CFUserTextEncoding
|       .config/
|       .crash_report_checksum
|     References:
|       http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0533
|       http://support.apple.com/kb/HT1222
|_      http://www.cqure.net/wp/2010/03/detecting-apple-mac-os-x-afp-vulnerability-cve-2010-0533-with-nmap

Requires


Author:

  • Patrik Karlsson

License: Same as Nmap--See https://nmap.org/book/man-legal.html