Lucene search

K
archlinuxArchLinuxASA-201804-5
HistoryApr 11, 2018 - 12:00 a.m.

[ASA-201804-5] zsh: arbitrary code execution

2018-04-1100:00:00
security.archlinux.org
11

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

Arch Linux Security Advisory ASA-201804-5

Severity: High
Date : 2018-04-11
CVE-ID : CVE-2018-1100
Package : zsh
Type : arbitrary code execution
Remote : No
Link : https://security.archlinux.org/AVG-669

Summary

The package zsh before version 5.5-1 is vulnerable to arbitrary code
execution.

Resolution

Upgrade to 5.5-1.

pacman -Syu “zsh>=5.5-1”

The problem has been fixed upstream in version 5.5.

Workaround

None.

Description

A stack-based buffer overflow has been found in zsh <= 5.4.2, in the
checkmailpath() function, where unchecked strings from the MAILCHECK
variable are copied to a buffer. A local, unprivileged user can create
a specially crafted message file, which, if used to set a custom “you
have new mail” message, leads to code execution in the context of the
user who receives the message. If the user affected is privileged, this
leads to privilege escalation.

Impact

A local attacker might be able to execute arbitrary code in the context
of another user.

References

https://www.zsh.org/mla/workers/2018/msg00411.html
https://sourceforge.net/p/zsh/code/ci/31f72205630687c1cef89347863aab355296a27f/
https://security.archlinux.org/CVE-2018-1100

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyzsh< 5.5-1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%