Executive Summary

Informations
Name CVE-2018-1083 First vendor Publication 2018-03-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to use autocomplete to traverse the before mentioned path. If the user affected is privileged, this leads to privilege escalation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1083

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 178
Os 3
Os 1
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2019-013-01.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a5e9a619f6.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1107.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3073.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0039.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1208.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1209.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1932.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-10.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1013.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ac1d9c2777.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1335.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103572
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1557382
https://sourceforge.net/p/zsh/code/ci/259ac472eac291c8c103c7a0d8a4eaf3c2942ed7
GENTOO https://security.gentoo.org/glsa/201805-10
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00038.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1932
https://access.redhat.com/errata/RHSA-2018:3073
UBUNTU https://usn.ubuntu.com/3608-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:41:52
  • Multiple Updates
2021-05-04 13:07:37
  • Multiple Updates
2021-04-22 02:21:37
  • Multiple Updates
2020-12-01 12:21:01
  • Multiple Updates
2020-05-23 02:10:11
  • Multiple Updates
2020-05-23 01:05:57
  • Multiple Updates
2019-10-10 05:20:16
  • Multiple Updates
2019-06-12 12:09:34
  • Multiple Updates
2019-06-12 01:00:38
  • Multiple Updates
2019-04-22 21:19:15
  • Multiple Updates
2019-03-20 17:18:57
  • Multiple Updates
2018-10-31 13:21:21
  • Multiple Updates
2018-10-21 17:19:41
  • Multiple Updates
2018-06-20 09:19:25
  • Multiple Updates
2018-04-24 17:19:35
  • Multiple Updates
2018-04-04 09:19:40
  • Multiple Updates
2018-04-02 09:19:21
  • Multiple Updates
2018-03-30 09:18:57
  • Multiple Updates
2018-03-28 17:19:01
  • First insertion