ID CVE-2004-1773
Summary Multiple buffer overflows in sharutils 4.2.1 and earlier may allow attackers to execute arbitrary code via (1) long output from wc to shar, or (2) unknown vectors in unshar.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:sharutils:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:sharutils:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:sharutils:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:sharutils:4.2.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:11:28.821-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Multiple buffer overflows in sharutils 4.2.1 and earlier may allow attackers to execute arbitrary code via (1) long output from wc to shar, or (2) unknown vectors in unshar.
family unix
id oval:org.mitre.oval:def:11093
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple buffer overflows in sharutils 4.2.1 and earlier may allow attackers to execute arbitrary code via (1) long output from wc to shar, or (2) unknown vectors in unshar.
version 28
redhat via4
advisories
rhsa
id RHSA-2005:377
rpms
  • sharutils-0:4.2.1-16.2
  • sharutils-0:4.2.1-22.2
  • sharutils-debuginfo-0:4.2.1-16.2
  • sharutils-debuginfo-0:4.2.1-22.2
refmap via4
bid 11298
fedora FLSA:2155
gentoo GLSA-200410-01
Last major update 11-10-2017 - 01:29
Published 31-12-2004 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top