Search for vulnerabilities
Vulnerability details: VCID-9tte-rerz-aaah
Vulnerability ID VCID-9tte-rerz-aaah
Aliases CVE-2018-10858
Summary A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are vulnerable.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-10858.html
rhas Moderate https://access.redhat.com/errata/RHSA-2018:2612
rhas Moderate https://access.redhat.com/errata/RHSA-2018:2613
rhas Moderate https://access.redhat.com/errata/RHSA-2018:3056
rhas Moderate https://access.redhat.com/errata/RHSA-2018:3470
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10858.json
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00225 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.00632 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07048 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07048 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07048 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.07342 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.0828 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.0828 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.0828 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.0828 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.0828 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.0828 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.0828 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.08425 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
epss 0.32885 https://api.first.org/data/v1/epss?cve=CVE-2018-10858
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1612805
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919
cvssv3 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 4.3 https://kc.mcafee.com/corporate/index?page=content&id=SB10284
generic_textual MODERATE https://kc.mcafee.com/corporate/index?page=content&id=SB10284
cvssv2 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-10858
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-10858
generic_textual Medium https://ubuntu.com/security/notices/USN-3738-1
generic_textual Medium https://www.samba.org/samba/security/CVE-2018-10858.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-10858.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10858.json
https://api.first.org/data/v1/epss?cve=CVE-2018-10858
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10919
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://kc.mcafee.com/corporate/index?page=content&id=SB10284
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20180814-0001/
https://ubuntu.com/security/notices/USN-3738-1
https://usn.ubuntu.com/3738-1/
https://www.debian.org/security/2018/dsa-4271
https://www.samba.org/samba/security/CVE-2018-10858.html
http://www.securityfocus.com/bid/105085
http://www.securitytracker.com/id/1042002
1612805 https://bugzilla.redhat.com/show_bug.cgi?id=1612805
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-10858 https://nvd.nist.gov/vuln/detail/CVE-2018-10858
RHSA-2018:2612 https://access.redhat.com/errata/RHSA-2018:2612
RHSA-2018:2613 https://access.redhat.com/errata/RHSA-2018:2613
RHSA-2018:3056 https://access.redhat.com/errata/RHSA-2018:3056
RHSA-2018:3470 https://access.redhat.com/errata/RHSA-2018:3470
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-10858.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://kc.mcafee.com/corporate/index?page=content&id=SB10284
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-10858
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-10858
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.60274
EPSS Score 0.00225
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.