6.5
MEDIUM
CVE-2019-10218
"Samba Client Directory Traversal Vulnerability"
Description

A flaw was found in the samba client, all samba versions before samba 4.11.2, 4.10.10 and 4.9.15, where a malicious server can supply a pathname to the client with separators. This could allow the client to access files and folders outside of the SMB network pathnames. An attacker could use this vulnerability to create files outside of the current working directory using the privileges of the client user.

INFO

Published Date :

Nov. 6, 2019, 10:15 a.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-10218 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Samba samba

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10218 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10218 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
  • CVE Modified by [email protected]

    Sep. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_19_35 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/ Third Party Advisory
    Changed Reference Type https://www.samba.org/samba/security/CVE-2019-10218.html No Types Assigned https://www.samba.org/samba/security/CVE-2019-10218.html Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.9.15 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.10.0 up to (excluding) 4.10.10 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.11.0 up to (excluding) 4.11.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10218 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} -0.00%

score

0.68546

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability