Executive Summary

Informations
Name CVE-2018-10918 First vendor Publication 2018-08-22
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A null pointer dereference flaw was found in the way samba checked database outputs from the LDB database layer. An authenticated attacker could use this flaw to crash a samba server in an Active Directory Domain Controller configuration. Samba versions before 4.7.9 and 4.8.4 are vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10918

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 357
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-bc22d6c7bc.nasl - Type : ACT_GATHER_INFO
2018-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8e4d871867.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c4e9a4279fc211e8802a000c29a1e3ec.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105083
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10918
https://security.netapp.com/advisory/ntap-20180814-0001/
https://www.samba.org/samba/security/CVE-2018-10918.html
GENTOO https://security.gentoo.org/glsa/202003-52
UBUNTU https://usn.ubuntu.com/3738-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:51:09
  • Multiple Updates
2024-02-01 12:14:24
  • Multiple Updates
2023-09-05 12:49:02
  • Multiple Updates
2023-09-05 01:14:08
  • Multiple Updates
2023-09-02 12:48:39
  • Multiple Updates
2023-09-02 01:14:25
  • Multiple Updates
2023-08-12 12:52:21
  • Multiple Updates
2023-08-12 01:13:42
  • Multiple Updates
2023-08-11 12:46:36
  • Multiple Updates
2023-08-11 01:14:04
  • Multiple Updates
2023-08-06 12:45:10
  • Multiple Updates
2023-08-06 01:13:39
  • Multiple Updates
2023-08-04 12:45:24
  • Multiple Updates
2023-08-04 01:13:45
  • Multiple Updates
2023-07-14 12:45:26
  • Multiple Updates
2023-07-14 01:13:46
  • Multiple Updates
2023-03-29 01:47:02
  • Multiple Updates
2023-03-28 12:14:06
  • Multiple Updates
2022-10-11 12:40:44
  • Multiple Updates
2022-10-11 01:13:47
  • Multiple Updates
2021-05-04 13:07:30
  • Multiple Updates
2021-04-22 02:21:19
  • Multiple Updates
2020-05-23 02:10:17
  • Multiple Updates
2020-05-23 01:06:06
  • Multiple Updates
2019-10-10 05:20:17
  • Multiple Updates
2018-11-01 17:19:32
  • Multiple Updates
2018-08-23 17:20:05
  • Multiple Updates
2018-08-22 21:19:58
  • First insertion