SUSE-SA:2003:025: samba - Nessus

Critical   Plugin ID: 13795

This page contains detailed information about the SUSE-SA:2003:025: samba Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 13795
Name: SUSE-SA:2003:025: samba
Filename: suse_SA_2003_025.nasl
Vulnerability Published: 2003-04-07
This Plugin Published: 2004-07-25
Last Modification Time: 2021-01-14
Plugin Version: 1.20
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2003-04-07
Patch Published: 2003-04-07
CVE [?]: CVE-2003-0201
CPE [?]: cpe:/a:samba:samba
Exploited by Malware: True

Synopsis

The remote host is missing a vendor-supplied security patch.

Description

The remote host is missing a security patch for samba. It is, therefore, affected by a buffer overflow condition in the call_trans2open() function within file trans2.c due to improper sanitization of user-supplied input. An unauthenticated, remote attacker can exploit this, via an overly long string passed to the pname variable, to execute arbitrary code with the privileges of the server.

Solution

Update the affected samba and samba-client packages according to the SUSE-SA:2003:025 security announcement.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SUSE-SA:2003:025: samba vulnerability:

  1. Metasploit: exploit/solaris/samba/trans2open
    [Samba trans2open Overflow (Solaris SPARC)]
  2. Metasploit: exploit/freebsd/samba/trans2open
    [Samba trans2open Overflow (*BSD x86)]
  3. Metasploit: exploit/linux/samba/trans2open
    [Samba trans2open Overflow (Linux x86)]
  4. Metasploit: exploit/osx/samba/trans2open
    [Samba trans2open Overflow (Mac OS X PPC)]
  5. Exploit-DB: exploits/linux/remote/7.pl
    [EDB-7: Samba 2.2.x - Remote Buffer Overflow]
  6. Exploit-DB: exploits/osx/remote/9924.rb
    [EDB-9924: Samba 2.2.0 < 2.2.8 (OSX) - trans2open Overflow (Metasploit)]
  7. Exploit-DB: exploits/solaris_sparc/remote/16330.rb
    [EDB-16330: Samba 2.2.8 (Solaris SPARC) - 'trans2open' Remote Overflow (Metasploit)]
  8. Exploit-DB: exploits/linux_x86/remote/16861.rb
    [EDB-16861: Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit)]
  9. Exploit-DB: exploits/osx_ppc/remote/16876.rb
    [EDB-16876: Samba 2.2.8 (OSX/PPC) - 'trans2open' Remote Overflow (Metasploit)]
  10. Exploit-DB: exploits/bsd_x86/remote/16880.rb
    [EDB-16880: Samba 2.2.8 (BSD x86) - 'trans2open' Remote Overflow (Metasploit)]
  11. GitHub: https://github.com/2davic3/Reporte
    [CVE-2003-0201]
  12. GitHub: https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA
    [CVE-2003-0201]
  13. GitHub: https://github.com/R3K1NG/ShadowBrokersFiles
    [CVE-2003-0201]
  14. GitHub: https://github.com/antiscammerarmy/ShadowBrokersFiles
    [CVE-2003-0201]
  15. GitHub: https://github.com/bl4ck4t/Tools
    [CVE-2003-0201]
  16. GitHub: https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1
    [CVE-2003-0201]
  17. GitHub: https://github.com/happysmack/x0rzEQGRP
    [CVE-2003-0201]
  18. GitHub: https://github.com/kongjiexi/leaked2
    [CVE-2003-0201]
  19. GitHub: https://github.com/maxcvnd/bdhglopoj
    [CVE-2003-0201]
  20. GitHub: https://github.com/r3p3r/x0rz-EQGRP
    [CVE-2003-0201]
  21. GitHub: https://github.com/rebekattan/Reporte-de-Resultados
    [CVE-2003-0201]
  22. GitHub: https://github.com/shakenetwork/shadowbrokerstuff
    [CVE-2003-0201]
  23. GitHub: https://github.com/thePevertedSpartan/EQ1
    [CVE-2003-0201]
  24. GitHub: https://github.com/thetrentusdev/shadowbrokerstuff
    [CVE-2003-0201]
  25. GitHub: https://github.com/thetrentus/ShadowBrokersStuff
    [CVE-2003-0201]
  26. GitHub: https://github.com/wuvuw/EQGR
    [CVE-2003-0201]
  27. GitHub: https://github.com/x0rz/EQGRP
    [CVE-2003-0201]
  28. GitHub: https://github.com/KernelPan1k/trans2open-CVE-2003-0201
    [CVE-2003-0201: Samba exploit CVE2003-0201]
  29. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the suse_SA_2003_025.nasl nessus plugin source code. This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if(description)
{
  script_id(13795);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2003-0201");
  script_bugtraq_id(7294);
  script_xref(name:"CERT", value:"267873");
  script_xref(name:"EDB-ID", value:"7");

  script_name(english:"SUSE-SA:2003:025: samba");
  script_summary(english:"Checks the version of the samba package.");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is missing a vendor-supplied security patch.");
 script_set_attribute(attribute:"description", value:
"The remote host is missing a security patch for samba. It is,
therefore, affected by a buffer overflow condition in the
call_trans2open() function within file trans2.c due to improper
sanitization of user-supplied input. An unauthenticated, remote
attacker can exploit this, via an overly long string passed to the
pname variable, to execute arbitrary code with the privileges of the
server.");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/support/security/advisories/2003_025_samba.html");
  script_set_attribute(attribute:"solution", value:
"Update the affected samba and samba-client packages according to the
SUSE-SA:2003:025 security announcement.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Samba trans2open Overflow (Solaris SPARC)');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value: "2003/04/07");
  script_set_attribute(attribute:"patch_publication_date", value: "2003/04/07");
  script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/25");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:samba:samba");
  script_end_attributes();
 
  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");
 
  script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
 
  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES|SUSE)") audit(AUDIT_OS_NOT, "SUSE");
os_ver = eregmatch(pattern: "^((SLE(S|D)|SUSE)\d+(\.\d+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
os_ver = os_ver[1];
if (! ereg(pattern:"^(SUSE7\.1|SUSE7\.2|SUSE7\.3|SUSE8\.0|SUSE8\.1|SUSE8\.2)$", string:os_ver)) 
{
  if ( os_ver =~ "^SUSE" )
  {
    audit(AUDIT_OS_NOT, "SUSE 7.1 / SUSE 7.2 / SUSE 7.3 / SUSE 8.0 / SUSE 8.1 / SUSE 8.2", os_ver);
  }
  else
  {
    audit(AUDIT_OS_NOT, "SUSE 7.1 / SUSE 7.2 / SUSE 7.3 / SUSE 8.0 / SUSE 8.1 / SUSE 8.2", "SUSE " + os_ver);
  }
}
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

flag = 0;

if (rpm_check(release:"SUSE7.1", reference:"samba-2.0.10-32")) flag++;
if (rpm_check(release:"SUSE7.1", reference:"smbclnt-2.0.10-32")) flag++;
if (rpm_check(release:"SUSE7.2", reference:"samba-2.2.0a-52")) flag++;
if (rpm_check(release:"SUSE7.2", reference:"smbclnt-2.2.0a-52")) flag++;
if (rpm_check(release:"SUSE7.3", reference:"samba-2.2.1a-220")) flag++;
if (rpm_check(release:"SUSE7.3", reference:"samba-client-2.2.1a-220")) flag++;
if (rpm_check(release:"SUSE8.0", reference:"samba-2.2.3a-172")) flag++;
if (rpm_check(release:"SUSE8.0", reference:"samba-client-2.2.3a-172")) flag++;
if (rpm_check(release:"SUSE8.1", reference:"samba-2.2.5-178")) flag++;
if (rpm_check(release:"SUSE8.1", reference:"samba-client-2.2.5-178")) flag++;
if (rpm_check(release:"SUSE8.2", reference:"samba-2.2.7a-72")) flag++;
if (rpm_check(release:"SUSE8.2", reference:"samba-client-2.2.7a-72")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
}
else
{
  if (rpm_exists(rpm:"samba-", release:"SUSE7.1")
    || rpm_exists(rpm:"samba-", release:"SUSE7.2")
    || rpm_exists(rpm:"samba-", release:"SUSE7.3")
    || rpm_exists(rpm:"samba-", release:"SUSE8.0")
    || rpm_exists(rpm:"samba-", release:"SUSE8.1")
    || rpm_exists(rpm:"samba-", release:"SUSE8.2") )
  {
    set_kb_item(name:"CVE-2003-0201", value:TRUE);
  }
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba / samba-client / smbclnt");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/suse_SA_2003_025.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\suse_SA_2003_025.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/suse_SA_2003_025.nasl

Go back to menu.

How to Run


Here is how to run the SUSE-SA:2003:025: samba as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select SUSE-SA:2003:025: samba plugin ID 13795.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl suse_SA_2003_025.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a suse_SA_2003_025.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - suse_SA_2003_025.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state suse_SA_2003_025.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 15117 - Debian DSA-280-1 : samba - buffer overflow
  • 14028 - Mandrake Linux Security Advisory : samba (MDKSA-2003:044)
  • 12387 - RHEL 2.1 : samba (RHSA-2003:138)
  • 122056 - Samba < 2.2.8a Remote Code Execution Vulnerability
  • 11523 - Samba < 2.2.8a / 3.0.0 Multiple Remote Overflows

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file suse_SA_2003_025.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.