5 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code. Failure to perform checking of the buffer containing input line. that can result in Could lead to code execution. This attack appear to be exploitable via Victim have to run unshar command on a specially crafted file.. Sharutils sharutils (comando unshar) 4.15.2 contiene una vulnerabilidad de desbordamiento de búfer. El componente afectado está en el archivo unshar.c en la línea 75, en la función looks_like_c_code. • http://seclists.org/bugtraq/2018/Feb/54 https://usn.ubuntu.com/3605-1 https://www.debian.org/security/2018/dsa-4167 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

unshar (unshar.c) in sharutils 4.2.1 allows local users to overwrite arbitrary files via a symlink attack on the unsh.X temporary file. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=302412 http://www.redhat.com/support/errata/RHSA-2005-377.html http://www.securityfocus.com/bid/12981 https://bugzilla.ubuntu.com/show_bug.cgi?id=8459 https://exchange.xforce.ibmcloud.com/vulnerabilities/19957 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9613 https://usn.ubuntu.com/104-1 https://access.redhat.com/security/cve/CVE-2005-0990 https://bugzilla.redhat.com/show_bug.cgi?id=16 •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 1

Stack-based buffer overflow in shar in GNU sharutils 4.2.1 allows local users to execute arbitrary code via a long -o command line argument. • http://marc.info/?l=bugtraq&m=108137386310299&w=2 http://www.redhat.com/support/errata/RHSA-2005-377.html http://www.securityfocus.com/archive/1/359639 http://www.securityfocus.com/bid/10066 https://bugzilla.fedora.us/show_bug.cgi?id=2155 https://exchange.xforce.ibmcloud.com/vulnerabilities/15759 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11722 https://access.redhat.com/security/cve/CVE-2004-1772 https://bugzilla.redhat.com/show_bug.c •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Multiple buffer overflows in sharutils 4.2.1 and earlier may allow attackers to execute arbitrary code via (1) long output from wc to shar, or (2) unknown vectors in unshar. • http://security.gentoo.org/glsa/glsa-200410-01.xml http://www.redhat.com/support/errata/RHSA-2005-377.html http://www.securityfocus.com/bid/11298 https://bugzilla.fedora.us/show_bug.cgi?id=2155 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11093 https://access.redhat.com/security/cve/CVE-2004-1773 https://bugzilla.redhat.com/show_bug.cgi?id=1617418 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

uudecode, as available in the sharutils package before 4.2.1, does not check whether the filename of the uudecoded file is a pipe or symbolic link, which could allow attackers to overwrite files or execute commands. uudecode, como aparece en el paquete sharutils anteriores a 4.2.1, no comprueba si el nombre del fichero o el fichero uu-codificado es una tubería o un enlace simbólico, lo que podría permitir a atacantes sobreescribir ficheros o ejecutar comandos. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-040.0.txt http://marc.info/?l=bugtraq&m=103599320902432&w=2 http://online.securityfocus.com/advisories/4132 http://www.aerasec.de/security/index.html?id=ae-200204-033&lang=en http://www.iss.net/security_center/static/9075.php http://www.kb.cert.org/vuls/id/336083 http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-052.php http://www.osvdb.org/8274 http://www.redhat.com/support/errata/RHSA-2002&# •