Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Zsh: Multiple vulnerabilities
Informations
Name GLSA-201805-10 First vendor Publication 2018-05-26
Vendor Gentoo Last vendor Modification 2018-05-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Zsh, the worst of which could allow local attackers to execute arbitrary code.

Background

A shell designed for interactive use, although it is also a powerful scripting language.

Description

Multiple vulnerabilities have been discovered in Zsh. Please review the CVE identifiers referenced below for details.

Impact

A local attacker could execute arbitrary code, escalate privileges, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Zsh users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/zsh-5.5"

References

[ 1 ] CVE-2017-18205 : https://nvd.nist.gov/vuln/detail/CVE-2017-18205
[ 2 ] CVE-2017-18206 : https://nvd.nist.gov/vuln/detail/CVE-2017-18206
[ 3 ] CVE-2018-1071 : https://nvd.nist.gov/vuln/detail/CVE-2018-1071
[ 4 ] CVE-2018-1083 : https://nvd.nist.gov/vuln/detail/CVE-2018-1083
[ 5 ] CVE-2018-1100 : https://nvd.nist.gov/vuln/detail/CVE-2018-1100
[ 6 ] CVE-2018-7548 : https://nvd.nist.gov/vuln/detail/CVE-2018-7548
[ 7 ] CVE-2018-7549 : https://nvd.nist.gov/vuln/detail/CVE-2018-7549

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-10

Original Source

Url : http://security.gentoo.org/glsa/glsa-201805-10.xml

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-476 NULL Pointer Dereference
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-121 Stack-based Buffer Overflow
14 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 182
Application 1
Os 4
Os 1
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2019-013-01.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d2dcdbb051.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a5e9a619f6.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1424.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1396.nasl - Type : ACT_GATHER_INFO
2018-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1107.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3073.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0050.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0039.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0037.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0028.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1209.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1208.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1932.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-10.nasl - Type : ACT_GATHER_INFO
2018-05-11 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1013.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ac1d9c2777.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1091.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1090.nasl - Type : ACT_GATHER_INFO
2018-04-18 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-986.nasl - Type : ACT_GATHER_INFO
2018-04-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1335.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9cdf18a850.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-019a32a468.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1304.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-05-26 21:19:03
  • First insertion