8.8
CWE
119 20
Advisory Published
CVE Published
Updated

CVE-2018-10858: Buffer Overflow

First published: Mon Aug 06 2018(Updated: )

A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are vulnerable.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Debian Debian Linux=9.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Samba Samba<4.6.16
Samba Samba>=4.7.0<4.7.9
Samba Samba>=4.8.0<4.8.4
Redhat Virtualization=4.0
Redhat Virtualization Host=4.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0
ubuntu/samba<4.6.16<4.7.9<4.8.4
4.6.16
4.7.9
4.8.4
ubuntu/samba<2:4.3.11+dfsg-0ubuntu0.14.04.16
2:4.3.11+dfsg-0ubuntu0.14.04.16
ubuntu/samba<2:4.3.11+dfsg-0ubuntu0.16.04.15
2:4.3.11+dfsg-0ubuntu0.16.04.15
ubuntu/samba<2:4.7.6+dfsg~ubuntu-0ubuntu2.2
2:4.7.6+dfsg~ubuntu-0ubuntu2.2
redhat/samba<4.6.16
4.6.16
redhat/samba<4.7.9
4.7.9
redhat/samba<4.8.4
4.8.4
debian/samba
2:4.9.5+dfsg-5+deb10u3
2:4.9.5+dfsg-5+deb10u4
2:4.13.13+dfsg-1~deb11u5
2:4.17.12+dfsg-0+deb12u1
2:4.19.5+dfsg-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2018-10858.

  • What is the severity of CVE-2018-10858?

    The severity of CVE-2018-10858 is high with a severity value of 8.8.

  • What is the affected software?

    The affected software includes Samba versions before 4.6.16, 4.7.9, and 4.8.4, as well as certain versions of Debian and Ubuntu Linux, Redhat Virtualization, and Redhat Enterprise Linux.

  • How can the vulnerability CVE-2018-10858 be exploited?

    The vulnerability CVE-2018-10858 can be exploited by a malicious Samba server to cause arbitrary code execution on a Samba client.

  • Where can I find more information about CVE-2018-10858?

    More information about CVE-2018-10858 can be found at the following references: - [Samba.org](https://www.samba.org/samba/security/CVE-2018-10858.html) - [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=1618697) - [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2018:2613)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203