Thursday, May 25, 2017

7-Year-Old Samba Flaw Lets Hackers Access Thousands of Linux PCs Remotely


A 7-year-old critical remote code execution vulnerability has been discovered in

Samba networking software

that could allow a remote attacker to take control of an affected Linux and Unix machines.

Samba is an open-source software (re-implementation of SMB networking protocol) that runs on the majority of operating systems available today, including Windows, Linux, UNIX, IBM System 390, and OpenVMS.

Samba allows non-Windows operating systems, like GNU/Linux or Mac OS X, to share network shared folders, files, and printers with Windows operating system.

The newly discovered remote code execution vulnerability (

CVE-2017-7494

) affects all versions newer than Samba 3.5.0 that was released on March 1, 2010.

"All versions of Samba from 3.5.0 onwards are vulnerable to a remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it," Samba wrote in an advisory published Wednesday.

Linux version of EternalBlue Exploit?

According to the Shodan computer search engine, more than 485,000 Samba-enabled computers exposed port 445 on the Internet, and according to researchers at Rapid7, nearly 110,000 computers are running unsupported versions of Samba, for which there will be no patch.

Since Samba is the SMB protocol implemented on Linux and UNIX systems, so some experts are saying it is "Linux version of

EternalBlue

," used by the

WannaCry ransomware

.

...or should I say 

SambaCry

?

Keeping in mind the number of vulnerable systems and ease of exploiting this vulnerability, the Samba flaw could be exploited at large scale with wormable capabilities.

Home networks with network-attached storage (NAS) devices could also be vulnerable to this flaw.

Exploit Code Released! (Bonus: Metasploit Module)

The flaw actually resided in the way Samba handled shared libraries. A remote attacker could use this Samba arbitrary module loading vulnerability to upload a shared library to a writable share and then cause the server to load and execute malicious code.

The vulnerability is hell easy to exploit. Just one line of code is required to execute malicious code on the affected system.

simple.create_pipe("/path/to/target.so")

However, the Samba exploit has already been ported to

Metasploit

, a penetration testing framework, enabling researchers as well as hackers to exploit this flaw easily.

Patch and Mitigations

The maintainers of Samba has

already patched the issue

in their new versions

Samba versions 4.6.4/4.5.10/4.4.14

, and are urging those using a vulnerable version of Samba to install the patch as soon as possible.

But if you can not upgrade to the latest versions of Samba immediately, you can work around the vulnerability by adding the following line to your Samba configuration file smb.conf:

nt pipe support = no

Once added, restart the network's SMB daemon (smbd) and you are done. This change will prevent clients from fully accessing some network machines, as well as disable some expected functions for connected Windows systems.

While Linux distribution vendors, including Red Hat and Ubuntu, have already released patched versions for its users, the larger risk is that from NAS device consumers that might not be updated as quickly.

Craig Williams of Cisco said that given the fact that most NAS devices run Samba and have very valuable data, the vulnerability "has potential to be the first large-scale Linux ransomware worm."



from The Hacker News http://ift.tt/2rCdPL0

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.