GLSA-200705-15 : Samba: Multiple vulnerabilities - Nessus

Critical   Plugin ID: 25236

This page contains detailed information about the GLSA-200705-15 : Samba: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 25236
Name: GLSA-200705-15 : Samba: Multiple vulnerabilities
Filename: gentoo_GLSA-200705-15.nasl
Vulnerability Published: 2007-05-14
This Plugin Published: 2007-05-16
Last Modification Time: 2021-01-06
Plugin Version: 1.16
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2007-05-14
Patch Published: 2007-05-15
CVE [?]: CVE-2007-2444, CVE-2007-2446, CVE-2007-2447
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:samba

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200705-15 (Samba: Multiple vulnerabilities)

Samba contains a logical error in the smbd daemon when translating local SID to user names (CVE-2007-2444). Furthermore, Samba contains several bugs when parsing NDR encoded RPC parameters (CVE-2007-2446). Lastly, Samba fails to properly sanitize remote procedure input provided via Microsoft Remote Procedure Calls (CVE-2007-2447). Impact :

A remote attacker could exploit these vulnerabilities to gain root privileges via various vectors. Workaround :

There is no known workaround at this time.

Solution

All Samba users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=net-fs/samba-3.0.24-r2'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200705-15 : Samba: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/multi/samba/usermap_script
    [Samba "username map script" Command Execution]
  2. Metasploit: auxiliary/dos/samba/lsa_addprivs_heap
    [Samba lsa_io_privilege_set Heap Overflow]
  3. Metasploit: auxiliary/dos/samba/lsa_transnames_heap
    [Samba lsa_io_trans_names Heap Overflow]
  4. Metasploit: exploit/linux/samba/lsa_transnames_heap
    [Samba lsa_io_trans_names Heap Overflow]
  5. Metasploit: exploit/osx/samba/lsa_transnames_heap
    [Samba lsa_io_trans_names Heap Overflow]
  6. Metasploit: exploit/solaris/samba/lsa_transnames_heap
    [Samba lsa_io_trans_names Heap Overflow]
  7. Exploit-DB: exploits/linux/remote/9950.rb
    [EDB-9950: Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit)]
  8. Exploit-DB: exploits/unix/remote/16320.rb
    [EDB-16320: Samba 3.0.20 < 3.0.25rc3 - 'Username' map script' Command Execution (Metasploit)]
  9. Exploit-DB: exploits/solaris/remote/16329.rb
    [EDB-16329: Samba 3.0.24 (Solaris) - 'lsa_io_trans_names' Heap Overflow (Metasploit)]
  10. Exploit-DB: exploits/linux/remote/16859.rb
    [EDB-16859: Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit)]
  11. Exploit-DB: exploits/osx/remote/16875.rb
    [EDB-16875: Samba 3.0.10 (OSX) - 'lsa_io_trans_names' Heap Overflow (Metasploit)]
  12. GitHub: https://github.com/DOCTOR-ANR/cybercaptor-server
    [CVE-2007-2446]
  13. GitHub: https://github.com/Larryxi/My_tools
    [CVE-2007-2446]
  14. GitHub: https://github.com/fiware-cybercaptor/cybercaptor-server
    [CVE-2007-2446]
  15. GitHub: https://github.com/mudongliang/LinuxFlaw/tree/master/CVE-2007-2446
    [CVE-2007-2446]
  16. GitHub: https://github.com/0xKn/CVE-2007-2447
    [CVE-2007-2447]
  17. GitHub: https://github.com/0xkasra/CVE-2007-2447
    [CVE-2007-2447]
  18. GitHub: https://github.com/3hydraking/usermap_script_CVE-2007-2447
    [CVE-2007-2447]
  19. GitHub: https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable-
    [CVE-2007-2447]
  20. GitHub: https://github.com/3x1t1um/CVE-2007-2447
    [CVE-2007-2447]
  21. GitHub: https://github.com/4n0nym0u5dk/usermap_script_CVE-2007-2447
    [CVE-2007-2447]
  22. GitHub: https://github.com/Alien0ne/CVE-2007-2447
    [CVE-2007-2447: CVE-2007-2447 - Samba usermap script]
  23. GitHub: https://github.com/GaloisInc/msf-haskell
    [CVE-2007-2447]
  24. GitHub: https://github.com/JoseBarrios/CVE-2007-2447
    [CVE-2007-2447: Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to ...]
  25. GitHub: https://github.com/SamHackingArticles/CVE-2007-2447
    [CVE-2007-2447]
  26. GitHub: https://github.com/Un4gi/CVE-2007-2447
    [CVE-2007-2447: Samba 3.0.20 username map script exploit]
  27. GitHub: https://github.com/Unam3dd/exploit_smb_usermap_script
    [CVE-2007-2447: Python Script Exploit SMB Usermap Script CVE-2007-2447]
  28. GitHub: https://github.com/Unix13/metasploitable2
    [CVE-2007-2447: PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, ...]
  29. GitHub: https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3
    [CVE-2007-2447]
  30. GitHub: https://github.com/Ziemni/CVE-2007-2447-in-Python
    [CVE-2007-2447: Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < ...]
  31. GitHub: https://github.com/cherrera0001/CVE-2007-2447
    [CVE-2007-2447: Samba usermap script.]
  32. GitHub: https://github.com/gwyomarch/Lame-HTB-Writeup-FR
    [CVE-2007-2447]
  33. GitHub: https://github.com/k4u5h41/usermap_script_CVE-2007-2447
    [CVE-2007-2447]
  34. GitHub: https://github.com/macosta-42/Exploit-Development
    [CVE-2007-2447]
  35. GitHub: https://github.com/marcocastro100/Intrusion_Detection_System-Python
    [CVE-2007-2447]
  36. GitHub: https://github.com/persian64/CVE-2007-2447
    [CVE-2007-2447]
  37. GitHub: https://github.com/pwnd-root/exploits-and-stuff
    [CVE-2007-2447]
  38. GitHub: https://github.com/voukatas/PenTest_Metasploitable2
    [CVE-2007-2447]
  39. GitHub: https://github.com/xbufu/CVE-2007-2447
    [CVE-2007-2447: Exploit code for CVE-2007-2447 written in Python3.]
  40. GitHub: https://github.com/xlcc4096/exploit-CVE-2007-2447
    [CVE-2007-2447: Exploit for the vulnerability CVE-2007-2447]
  41. GitHub: https://github.com/yukitsukai47/PenetrationTesting_cheatsheet
    [CVE-2007-2447]
  42. GitHub: https://github.com/amriunix/CVE-2007-2447
    [CVE-2007-2447: CVE-2007-2447 - Samba usermap script]
  43. GitHub: https://github.com/b1fair/smb_usermap
    [CVE-2007-2447: A simple exploit for CVE-2007-2447]
  44. GitHub: https://github.com/nickvourd/smb-usermap-destroyer
    [CVE-2007-2447: Smb Usermap Destoyer is a python2 exploit for CVE-2007-2447 ( 'Username' map script' ...]
  45. GitHub: https://github.com/ozuma/CVE-2007-2447
    [CVE-2007-2447: Exploit Samba]
  46. GitHub: https://github.com/Ki11i0n4ir3/Sambaster
    [CVE-2007-2447: Cve-2007-2447 this script was rewrite the part of Metasploit modules to python3]
  47. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200705-15.nasl nessus plugin source code. This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200705-15.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(25236);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-2444", "CVE-2007-2446", "CVE-2007-2447");
  script_xref(name:"GLSA", value:"200705-15");

  script_name(english:"GLSA-200705-15 : Samba: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200705-15
(Samba: Multiple vulnerabilities)

    Samba contains a logical error in the smbd daemon when translating
    local SID to user names (CVE-2007-2444). Furthermore, Samba contains
    several bugs when parsing NDR encoded RPC parameters (CVE-2007-2446).
    Lastly, Samba fails to properly sanitize remote procedure input
    provided via Microsoft Remote Procedure Calls (CVE-2007-2447).
  
Impact :

    A remote attacker could exploit these vulnerabilities to gain root
    privileges via various vectors.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200705-15"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Samba users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=net-fs/samba-3.0.24-r2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Samba "username map script" Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:samba");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/05/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/16");
  script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-fs/samba", unaffected:make_list("ge 3.0.24-r2"), vulnerable:make_list("lt 3.0.24-r2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Samba");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200705-15.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200705-15.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200705-15.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200705-15 : Samba: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200705-15 : Samba: Multiple vulnerabilities plugin ID 25236.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200705-15.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200705-15.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200705-15.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200705-15.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 25224 - CentOS 3 / 4 / 5 : samba (CESA-2007:0354)
  • 25228 - Debian DSA-1291-1 : samba - several vulnerabilities
  • 25233 - Fedora Core 5 : samba-3.0.24-5.fc5 (2007-506)
  • 25234 - Fedora Core 6 : samba-3.0.24-5.fc6 (2007-507)
  • 25260 - FreeBSD : samba -- multiple vulnerabilities (3546a833-03ea-11dc-a51d-0019b95d4f14)
  • 25830 - Mac OS X Multiple Vulnerabilities (Security Update 2007-007)
  • 25237 - Mandrake Linux Security Advisory : samba (MDKSA-2007:104-1)
  • 67499 - Oracle Linux 3 / 4 / 5 : samba (ELSA-2007-0354)
  • 25239 - RHEL 2.1 / 3 / 4 / 5 : samba (RHSA-2007:0354)
  • 25217 - Samba < 3.0.25 Multiple Vulnerabilities
  • 82580 - Samba 3.0.0 'SamrChangePassword' RCE
  • 25216 - Samba NDR MS-RPC Request Heap-Based Remote Buffer Overflow
  • 60180 - Scientific Linux Security Update : samba on SL5.x, SL4.x, SL3.x i386/x86_64
  • 25222 - Slackware 10.0 / 10.1 / 10.2 / 11.0 / current : samba (SSA:2007-134-01)
  • 27429 - openSUSE 10 Security Update : samba (samba-3349)
  • 27430 - openSUSE 10 Security Update : samba (samba-3350)
  • 29576 - SuSE 10 Security Update : Samba (ZYPP Patch Number 3351)
  • 27431 - openSUSE 10 Security Update : samba (samba-3827)
  • 27432 - openSUSE 10 Security Update : samba (samba-3828)
  • 29577 - SuSE 10 Security Update : Samba (ZYPP Patch Number 3829)
  • 28059 - Ubuntu 6.06 LTS / 6.10 / 7.04 : samba vulnerabilities (USN-460-1)
  • 40370 - VMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
  • 29965 - Xerox WorkCentre Multiple Samba Vulnerabilities (XRX08-001)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200705-15.nasl version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.