Lucene search

K
ubuntuUbuntuUSN-3608-1
HistoryMar 27, 2018 - 12:00 a.m.

Zsh vulnerabilities

2018-03-2700:00:00
ubuntu.com
48

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

34.9%

Releases

  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • zsh - shell with lots of features

Details

Richard Maciel Costa discovered that Zsh incorrectly handled certain inputs.
An attacker could possibly use this to cause a denial of service. (CVE-2018-1071)

It was discovered that Zsh incorrectly handled certain files. An attacker could
possibly use this to execute arbitrary code. (CVE-2018-1083)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.10noarchzsh< 5.2-5ubuntu1.2UNKNOWN
Ubuntu17.10noarchzsh-common< 5.2-5ubuntu1.2UNKNOWN
Ubuntu17.10noarchzsh-dbgsym< 5.2-5ubuntu1.2UNKNOWN
Ubuntu17.10noarchzsh-dev< 5.2-5ubuntu1.2UNKNOWN
Ubuntu17.10noarchzsh-doc< 5.2-5ubuntu1.2UNKNOWN
Ubuntu17.10noarchzsh-static< 5.2-5ubuntu1.2UNKNOWN
Ubuntu17.10noarchzsh-static-dbgsym< 5.2-5ubuntu1.2UNKNOWN
Ubuntu16.04noarchzsh< 5.1.1-1ubuntu2.2UNKNOWN
Ubuntu16.04noarchzsh-common< 5.1.1-1ubuntu2.2UNKNOWN
Ubuntu16.04noarchzsh-dbg< 5.1.1-1ubuntu2.2UNKNOWN
Rows per page:
1-10 of 211

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

34.9%