Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Sharutils
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1000097 3 Canonical, Debian, Gnu 3 Ubuntu Linux, Debian Linux, Sharutils 2023-12-10 6.8 MEDIUM 7.8 HIGH
Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code. Failure to perform checking of the buffer containing input line. that can result in Could lead to code execution. This attack appear to be exploitable via Victim have to run unshar command on a specially crafted file..
CVE-2005-0990 1 Gnu 1 Sharutils 2023-12-10 2.1 LOW N/A
unshar (unshar.c) in sharutils 4.2.1 allows local users to overwrite arbitrary files via a symlink attack on the unsh.X temporary file.
CVE-2004-1772 1 Gnu 1 Sharutils 2023-12-10 4.6 MEDIUM N/A
Stack-based buffer overflow in shar in GNU sharutils 4.2.1 allows local users to execute arbitrary code via a long -o command line argument.
CVE-2002-0178 1 Gnu 1 Sharutils 2023-12-10 7.2 HIGH N/A
uudecode, as available in the sharutils package before 4.2.1, does not check whether the filename of the uudecoded file is a pipe or symbolic link, which could allow attackers to overwrite files or execute commands.
CVE-2004-1773 1 Gnu 1 Sharutils 2023-12-10 7.5 HIGH N/A
Multiple buffer overflows in sharutils 4.2.1 and earlier may allow attackers to execute arbitrary code via (1) long output from wc to shar, or (2) unknown vectors in unshar.