Executive Summary

Informations
Name CVE-2018-1140 First vendor Publication 2018-08-22
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 3.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A missing input sanitization flaw was found in the implementation of LDP database used for the LDAP server. An attacker could use this flaw to cause a denial of service against a samba server, used as a Active Directory Domain Controller. All versions of Samba from 4.8.0 onwards are vulnerable

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1140

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-bc22d6c7bc.nasl - Type : ACT_GATHER_INFO
2018-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8e4d871867.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4e9a4279fc211e8802a000c29a1e3ec.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105082
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1140
https://bugzilla.samba.org/show_bug.cgi?id=13374
https://security.netapp.com/advisory/ntap-20180814-0001/
https://www.samba.org/samba/security/CVE-2018-1140.html
GENTOO https://security.gentoo.org/glsa/202003-52

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:51:18
  • Multiple Updates
2024-02-01 12:14:28
  • Multiple Updates
2023-09-05 12:49:12
  • Multiple Updates
2023-09-05 01:14:11
  • Multiple Updates
2023-09-02 12:48:47
  • Multiple Updates
2023-09-02 01:14:28
  • Multiple Updates
2023-08-12 12:52:30
  • Multiple Updates
2023-08-12 01:13:45
  • Multiple Updates
2023-08-11 12:46:45
  • Multiple Updates
2023-08-11 01:14:07
  • Multiple Updates
2023-08-06 12:45:19
  • Multiple Updates
2023-08-06 01:13:42
  • Multiple Updates
2023-08-04 12:45:33
  • Multiple Updates
2023-08-04 01:13:48
  • Multiple Updates
2023-07-14 12:45:35
  • Multiple Updates
2023-07-14 01:13:49
  • Multiple Updates
2023-03-29 01:47:10
  • Multiple Updates
2023-03-28 12:14:10
  • Multiple Updates
2022-10-11 12:40:52
  • Multiple Updates
2022-10-11 01:13:50
  • Multiple Updates
2021-05-04 13:07:25
  • Multiple Updates
2021-04-22 02:21:25
  • Multiple Updates
2020-05-23 02:10:30
  • Multiple Updates
2020-05-23 01:06:21
  • Multiple Updates
2019-10-10 05:20:19
  • Multiple Updates
2018-11-01 21:20:14
  • Multiple Updates
2018-10-17 00:20:01
  • Multiple Updates
2018-08-23 17:20:05
  • Multiple Updates
2018-08-22 21:19:58
  • First insertion