Samba up to 4.6.3/4.5.9/4.4.13 Shared Library is_known_pipename SambaCry code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.6$0-$5k0.00

A vulnerability, which was classified as very critical, has been found in Samba up to 4.6.3/4.5.9/4.4.13 (File Transfer Software). Affected by this issue is the function is_known_pipename of the component Shared Library Handler. The manipulation with an unknown input leads to a code injection vulnerability (SambaCry). Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Samba since version 3.5.0 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

The bug was discovered 05/24/2017. The weakness was presented 05/24/2017 by steelo as Samba 4.6.4, 4.5.10 and 4.4.14 Available for Download as confirmed release notes (Mailing List). The advisory is available at lists.samba.org. The public release was coordinated in cooperation with the vendor. This vulnerability is handled as CVE-2017-7494 since 04/05/2017. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details as well as a public exploit are known. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 04/28/2024). This vulnerability is assigned to T1059 by the MITRE ATT&CK project. This vulnerability has a historic impact due to its background and reception. The advisory points out:

All versions of Samba from 3.5.0 onwards are vulnerable to a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

A public exploit has been developed by steelo in Python and been published immediately after the advisory. The exploit is available at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 2641 days. During that time the estimated underground price was around $100k and more. The vulnerability scanner Nessus provides a plugin with the ID 100428 (CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350999 (Amazon Linux Security Advisory for samba: ALAS-2017-834). This issue was added on 03/30/2023 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 04/20/2023:

Apply updates per vendor instructions.

Upgrading to version 4.6.4, 4.5.10 or 4.4.14 eliminates this vulnerability.Addressing this vulnerability is possible by firewalling tcp/445. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability. Attack attempts may be identified with Snort ID 43004.

The vulnerability is also documented in the databases at Tenable (100428) and Exploit-DB (42060). arstechnica.com is providing further details. See VDB-140433, VDB-227976 and VDB-233056 for similar entries.

Not Affected

  • Samba up to 3.4.x

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.6

VulDB Base Score: 9.8
VulDB Temp Score: 9.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: SambaCry
Class: Code injection / SambaCry
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: steelo
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍
KEV Notice: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 100428
Nessus Name: CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703860
OpenVAS Name: Debian Security Advisory DSA 3860-1 (samba - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: samba_shared_library_upload
Saint Name: Samba shared library upload and execution

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: is_known_pipename.rb
MetaSploit Name: Samba is_known_pipename() Arbitrary Module Load
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Samba 4.6.4/4.5.10/4.4.14
Firewalling: 🔍

Snort ID: 43004
Snort Message: SERVER-SAMBA Samba is_known_pipe arbitrary module load code execution attempt
Snort Class: 🔍

Suricata ID: 2024335
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

03/01/2010 🔍
04/05/2017 +2592 days 🔍
05/24/2017 +49 days 🔍
05/24/2017 +0 days 🔍
05/24/2017 +0 days 🔍
05/24/2017 +0 days 🔍
05/24/2017 +0 days 🔍
05/24/2017 +0 days 🔍
05/24/2017 +0 days 🔍
05/24/2017 +0 days 🔍
05/26/2017 +2 days 🔍
05/30/2017 +4 days 🔍
04/28/2024 +2525 days 🔍

Sourcesinfo

Product: samba.org

Advisory: Samba 4.6.4, 4.5.10 and 4.4.14 Available for Download
Researcher: steelo. (steelo)
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2017-7494 (🔍)
OVAL: 🔍

SecurityTracker: 1038552
SecurityFocus: 98636 - Samba CVE-2017-7494 Remote Code Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 05/24/2017 17:58
Updated: 04/28/2024 10:45
Changes: 05/24/2017 17:58 (114), 10/25/2019 10:55 (4), 12/25/2020 14:53 (3), 04/28/2024 10:45 (25)
Complete: 🔍
Cache ID: 3:63F:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!