CVE-2018-10858

Related Vulnerabilities: CVE-2018-10858  

A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client.

A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client.

Find out more about CVE-2018-10858 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 4.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required High
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Gluster Storage 3.4 for RHEL 7 (samba) RHSA-2018:2613 2018-09-04
Red Hat Gluster Storage 3.4 for RHEL 6 (samba) RHSA-2018:2612 2018-09-04
Red Hat Enterprise Linux 7 (samba) RHSA-2018:3056 2018-10-30
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts RHSA-2018:3470 2018-11-05

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 6 samba Not affected
Red Hat Enterprise Linux 5 samba Not affected
Red Hat Enterprise Linux 5 samba3x Not affected

External References