Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1071
HistoryMar 09, 2018 - 3:00 p.m.

CVE-2018-1071

2018-03-0915:00:00
CWE-121
redhat
www.cve.org
6

AI Score

6.3

Confidence

High

EPSS

0

Percentile

5.1%

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of service.

CNA Affected

[
  {
    "product": "zsh",
    "vendor": "zsh",
    "versions": [
      {
        "status": "affected",
        "version": "5.4.2"
      }
    ]
  }
]