Nmap Development mailing list archives

New Samba remote root vuln (CVE-2012-1182) script idea


From: Fyodor <fyodor () insecure org>
Date: Wed, 11 Apr 2012 00:02:48 -0700

Hi folks.  If anyone is in a script-writing mood, I'm sure a detection
(or even exploitation) NSE script for the new Samba bug would be
welcomed by many network administrators and pen testers right about
now :).  Here are some details:

Announcement: 
   https://www.samba.org/samba/security/CVE-2012-1182
Bugzilla entry, with proof of concept code:
   https://bugzilla.samba.org/show_bug.cgi?id=8815

I'll add this to the NSE script ideas page[1] too.

Cheers,
Fyodor

[1] https://secwiki.org/w/Nmap_Script_Ideas
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: