module

Samba lsa_io_trans_names Heap Overflow

Disclosed
05/14/2007
Created
05/30/2018

Description

This module triggers a heap overflow in the LSA RPC service
of the Samba daemon. This module uses the TALLOC chunk overwrite
method (credit Ramon and Adriano), which only works with Samba
versions 3.0.21-3.0.24. Additionally, this module will not work
when the Samba "log level" parameter is higher than "2".

Authors

Ramon de C Valle Adriano Lima hdm

Platform

Solaris

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:

    msf > use exploit/solaris/samba/lsa_transnames_heap
    msf /(p) > show actions
        ...actions...
    msf /(p) > set ACTION < action-name >
    msf /(p) > show options
        ...show and set options...
    msf /(p) > run
  
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.