CVE-2018-1000097

Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code. Failure to perform checking of the buffer containing input line. that can result in Could lead to code execution. This attack appear to be exploitable via Victim have to run unshar command on a specially crafted file..
References
Link Resource
http://seclists.org/bugtraq/2018/Feb/54 Mailing List Third Party Advisory
https://usn.ubuntu.com/3605-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4167 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:gnu:sharutils:4.15.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-13 01:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000097

Mitre link : CVE-2018-1000097

CVE.ORG link : CVE-2018-1000097


JSON object : View

Products Affected

canonical

  • ubuntu_linux

gnu

  • sharutils

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer