Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2470.NASL
HistoryDec 01, 2020 - 12:00 a.m.

Debian DLA-2470-1 : zsh security update

2020-12-0100:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

8.3 High

AI Score

Confidence

High

Several security vulnerabilities were found and corrected in zsh, a powerful shell and scripting language. Off-by-one errors, wrong parsing of shebang lines and buffer overflows may lead to unexpected behavior. A local, unprivileged user can create a specially crafted message file or directory path. If the receiving user is privileged or traverses the aforementioned path, this leads to privilege escalation.

For Debian 9 stretch, these problems have been fixed in version 5.3.1-4+deb9u4.

We recommend that you upgrade your zsh packages.

For the detailed security status of zsh please refer to its security tracker page at: https://security-tracker.debian.org/tracker/zsh

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2470-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(143401);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/07");

  script_cve_id(
    "CVE-2017-18206",
    "CVE-2018-0502",
    "CVE-2018-1071",
    "CVE-2018-1083",
    "CVE-2018-1100",
    "CVE-2018-13259",
    "CVE-2019-20044"
  );

  script_name(english:"Debian DLA-2470-1 : zsh security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"Several security vulnerabilities were found and corrected in zsh, a
powerful shell and scripting language. Off-by-one errors, wrong
parsing of shebang lines and buffer overflows may lead to unexpected
behavior. A local, unprivileged user can create a specially crafted
message file or directory path. If the receiving user is privileged or
traverses the aforementioned path, this leads to privilege escalation.

For Debian 9 stretch, these problems have been fixed in version
5.3.1-4+deb9u4.

We recommend that you upgrade your zsh packages.

For the detailed security status of zsh please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/zsh

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/zsh");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/zsh");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-13259");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/01");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zsh");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zsh-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zsh-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zsh-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zsh-static");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"zsh", reference:"5.3.1-4+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"zsh-common", reference:"5.3.1-4+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"zsh-dev", reference:"5.3.1-4+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"zsh-doc", reference:"5.3.1-4+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"zsh-static", reference:"5.3.1-4+deb9u4")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxzshp-cpe:/a:debian:debian_linux:zsh
debiandebian_linuxzsh-commonp-cpe:/a:debian:debian_linux:zsh-common
debiandebian_linuxzsh-devp-cpe:/a:debian:debian_linux:zsh-dev
debiandebian_linuxzsh-docp-cpe:/a:debian:debian_linux:zsh-doc
debiandebian_linuxzsh-staticp-cpe:/a:debian:debian_linux:zsh-static
debiandebian_linux9.0cpe:/o:debian:debian_linux:9.0