Executive Summary

Informations
Name CVE-2018-10858 First vendor Publication 2018-08-22
Vendor Cve Last vendor Modification 2019-06-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 357
Os 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-bc22d6c7bc.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1126.nasl - Type : ACT_GATHER_INFO
2018-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3056.nasl - Type : ACT_GATHER_INFO
2018-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8e4d871867.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-229-02.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4271.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4e9a4279fc211e8802a000c29a1e3ec.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105085
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858
https://kc.mcafee.com/corporate/index?page=content&id=SB10284
https://security.netapp.com/advisory/ntap-20180814-0001/
https://www.samba.org/samba/security/CVE-2018-10858.html
DEBIAN https://www.debian.org/security/2018/dsa-4271
GENTOO https://security.gentoo.org/glsa/202003-52
REDHAT https://access.redhat.com/errata/RHSA-2018:2612
https://access.redhat.com/errata/RHSA-2018:2613
https://access.redhat.com/errata/RHSA-2018:3056
https://access.redhat.com/errata/RHSA-2018:3470
SECTRACK http://www.securitytracker.com/id/1042002
UBUNTU https://usn.ubuntu.com/3738-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:51:07
  • Multiple Updates
2024-02-01 12:14:23
  • Multiple Updates
2023-09-05 12:49:00
  • Multiple Updates
2023-09-05 01:14:06
  • Multiple Updates
2023-09-02 12:48:37
  • Multiple Updates
2023-09-02 01:14:23
  • Multiple Updates
2023-08-12 12:52:19
  • Multiple Updates
2023-08-12 01:13:41
  • Multiple Updates
2023-08-11 12:46:34
  • Multiple Updates
2023-08-11 01:14:02
  • Multiple Updates
2023-08-06 12:45:08
  • Multiple Updates
2023-08-06 01:13:38
  • Multiple Updates
2023-08-04 12:45:22
  • Multiple Updates
2023-08-04 01:13:43
  • Multiple Updates
2023-07-14 12:45:24
  • Multiple Updates
2023-07-14 01:13:45
  • Multiple Updates
2023-03-29 01:47:00
  • Multiple Updates
2023-03-28 12:14:05
  • Multiple Updates
2022-10-11 12:40:43
  • Multiple Updates
2022-10-11 01:13:45
  • Multiple Updates
2021-05-04 13:07:09
  • Multiple Updates
2021-04-22 02:21:00
  • Multiple Updates
2020-05-23 02:10:12
  • Multiple Updates
2020-05-23 01:05:58
  • Multiple Updates
2019-07-20 12:03:11
  • Multiple Updates
2019-06-26 13:19:19
  • Multiple Updates
2019-05-10 21:19:17
  • Multiple Updates
2018-11-14 17:19:20
  • Multiple Updates
2018-11-06 17:19:37
  • Multiple Updates
2018-11-01 17:19:32
  • Multiple Updates
2018-10-31 13:21:21
  • Multiple Updates
2018-09-04 17:20:06
  • Multiple Updates
2018-08-23 17:20:05
  • Multiple Updates
2018-08-22 21:19:58
  • First insertion