Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-1139 First vendor Publication 2018-08-22
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and client.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 3
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-bc22d6c7bc.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3056.nasl - Type : ACT_GATHER_INFO
2018-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8e4d871867.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4e9a4279fc211e8802a000c29a1e3ec.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105084
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1139
https://security.netapp.com/advisory/ntap-20180814-0001/
https://www.samba.org/samba/security/CVE-2018-1139.html
GENTOO https://security.gentoo.org/glsa/202003-52
REDHAT https://access.redhat.com/errata/RHSA-2018:2612
https://access.redhat.com/errata/RHSA-2018:2613
https://access.redhat.com/errata/RHSA-2018:3056
UBUNTU https://usn.ubuntu.com/3738-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:51:18
  • Multiple Updates
2024-02-01 12:14:28
  • Multiple Updates
2023-09-05 12:49:12
  • Multiple Updates
2023-09-05 01:14:11
  • Multiple Updates
2023-09-02 12:48:47
  • Multiple Updates
2023-09-02 01:14:28
  • Multiple Updates
2023-08-12 12:52:30
  • Multiple Updates
2023-08-12 01:13:45
  • Multiple Updates
2023-08-11 12:46:45
  • Multiple Updates
2023-08-11 01:14:07
  • Multiple Updates
2023-08-06 12:45:19
  • Multiple Updates
2023-08-06 01:13:42
  • Multiple Updates
2023-08-04 12:45:33
  • Multiple Updates
2023-08-04 01:13:48
  • Multiple Updates
2023-07-14 12:45:35
  • Multiple Updates
2023-07-14 01:13:49
  • Multiple Updates
2023-03-29 01:47:10
  • Multiple Updates
2023-03-28 12:14:09
  • Multiple Updates
2022-10-11 12:40:52
  • Multiple Updates
2022-10-11 01:13:50
  • Multiple Updates
2022-08-30 00:27:32
  • Multiple Updates
2021-05-04 13:07:47
  • Multiple Updates
2021-04-22 02:21:24
  • Multiple Updates
2020-05-23 02:10:30
  • Multiple Updates
2020-05-23 01:06:21
  • Multiple Updates
2019-10-10 05:20:19
  • Multiple Updates
2019-10-03 09:20:48
  • Multiple Updates
2019-07-20 12:03:13
  • Multiple Updates
2018-11-06 17:19:38
  • Multiple Updates
2018-10-31 13:21:23
  • Multiple Updates
2018-09-04 17:20:06
  • Multiple Updates
2018-08-23 17:20:05
  • Multiple Updates
2018-08-22 21:19:58
  • First insertion