The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before 3.6.4 does not implement validation of an array length in a manner consistent with validation of array memory allocation, which allows remote attackers to execute arbitrary code via a crafted RPC call.
Published 2012-04-10 21:55:02
Updated 2018-10-30 16:26:00
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2012-1182

Probability of exploitation activity in the next 30 days: 49.37%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-1182

  • Samba SetInformationPolicy AuditEventsInfo Heap Overflow
    Disclosure Date: 2012-04-10
    First seen: 2020-04-26
    exploit/linux/samba/setinfopolicy_heap
    This module triggers a vulnerability in the LSA RPC service of the Samba daemon because of an error on the PIDL auto-generated code. Making a specially crafted call to SetInformationPolicy to set a PolicyAuditEventsInformation allows to trigger a heap overflow and

CVSS scores for CVE-2012-1182

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2012-1182

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2012-1182

Products affected by CVE-2012-1182

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!