Lucene search

K
ubuntuUbuntuUSN-3605-1
HistoryMar 22, 2018 - 12:00 a.m.

Sharutils vulnerability

2018-03-2200:00:00
ubuntu.com
38

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.9%

Releases

  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • sharutils - shar, unshar, uuencode, uudecode

Details

It was discovered that Sharutils incorrectly handled certain files. An attacker
could possibly use this to execute arbitrary code.

OSVersionArchitecturePackageVersionFilename
Ubuntu17.10noarchsharutils< 1:4.15.2-2ubuntu0.1UNKNOWN
Ubuntu17.10noarchsharutils-dbgsym< 1:4.15.2-2ubuntu0.1UNKNOWN
Ubuntu17.10noarchsharutils-doc< 1:4.15.2-2ubuntu0.1UNKNOWN
Ubuntu16.04noarchsharutils< 1:4.15.2-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsharutils-dbgsym< 1:4.15.2-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchsharutils-doc< 1:4.15.2-1ubuntu0.1UNKNOWN
Ubuntu14.04noarchsharutils< 1:4.14-1ubuntu1.1UNKNOWN
Ubuntu14.04noarchsharutils-dbgsym< 1:4.14-1ubuntu1.1UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.9%