Nmap Development mailing list archives

Re: New Samba remote root vuln (CVE-2012-1182) script idea


From: Fyodor <fyodor () insecure org>
Date: Fri, 13 Apr 2012 13:28:03 -0700

On Wed, Apr 11, 2012 at 12:02:48AM -0700, Fyodor wrote:

Announcement: 
   https://www.samba.org/samba/security/CVE-2012-1182
Bugzilla entry, with proof of concept code:
   https://bugzilla.samba.org/show_bug.cgi?id=8815

It looks like they decided to remove the "reproducers" for some
reason.  So in case it helps anyone who is working on an NSE script,
here is the reproducer I downloaded on the 11th:

http://nmap.org/tmp/c/cve-2012-1182/

There used to be several more reproducers, but I didn't download those
while they were there.

Cheers,
Fyodor
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: