Vulnerabilities (CVE)

Filtered by vendor Zsh Subscribe
Filtered by product Zsh
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45444 4 Apple, Debian, Fedoraproject and 1 more 5 Mac Os X, Macos, Debian Linux and 2 more 2023-12-10 5.1 MEDIUM 7.8 HIGH
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.
CVE-2019-20044 5 Apple, Debian, Fedoraproject and 2 more 10 Ipados, Iphone Os, Mac Os X and 7 more 2023-12-10 7.2 HIGH 7.8 HIGH
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().
CVE-2018-13259 2 Canonical, Zsh 2 Ubuntu Linux, Zsh 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 characters were truncated, potentially leading to an execve call to a program name that is a substring of the intended one.
CVE-2018-0502 2 Canonical, Zsh 2 Ubuntu Linux, Zsh 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in zsh before 5.6. The beginning of a #! script file was mishandled, potentially leading to an execve call to a program named on the second line.
CVE-2018-1100 3 Canonical, Redhat, Zsh 5 Ubuntu Linux, Enterprise Linux Desktop, Enterprise Linux Server and 2 more 2023-12-10 7.2 HIGH 7.8 HIGH
zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another user.
CVE-2018-1083 4 Canonical, Debian, Redhat and 1 more 6 Ubuntu Linux, Debian Linux, Enterprise Linux Desktop and 3 more 2023-12-10 7.2 HIGH 7.8 HIGH
Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to use autocomplete to traverse the before mentioned path. If the user affected is privileged, this leads to privilege escalation.
CVE-2018-1071 4 Canonical, Debian, Redhat and 1 more 6 Ubuntu Linux, Debian Linux, Enterprise Linux Desktop and 3 more 2023-12-10 2.1 LOW 5.5 MEDIUM
zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of service.
CVE-2018-7549 3 Canonical, Redhat, Zsh 5 Ubuntu Linux, Enterprise Linux Desktop, Enterprise Linux Server and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In params.c in zsh through 5.4.2, there is a crash during a copy of an empty hash table, as demonstrated by typeset -p.
CVE-2018-7548 2 Canonical, Zsh 2 Ubuntu Linux, Zsh 2023-12-10 7.5 HIGH 9.8 CRITICAL
In subst.c in zsh through 5.4.2, there is a NULL pointer dereference when using ${(PA)...} on an empty array result.
CVE-2014-10071 2 Canonical, Zsh 2 Ubuntu Linux, Zsh 2023-12-10 7.5 HIGH 9.8 CRITICAL
In exec.c in zsh before 5.0.7, there is a buffer overflow for very long fds in the ">& fd" syntax.
CVE-2017-18206 2 Canonical, Zsh 2 Ubuntu Linux, Zsh 2023-12-10 7.5 HIGH 9.8 CRITICAL
In utils.c in zsh before 5.4, symlink expansion had a buffer overflow.
CVE-2016-10714 2 Canonical, Zsh 2 Ubuntu Linux, Zsh 2023-12-10 7.5 HIGH 9.8 CRITICAL
In zsh before 5.3, an off-by-one error resulted in undersized buffers that were intended to support PATH_MAX characters.
CVE-2007-6209 2 Linux, Zsh 2 Linux Kernel, Zsh 2023-12-10 4.6 MEDIUM N/A
Util/difflog.pl in zsh 4.3.4 allows local users to overwrite arbitrary files via a symlink attack on temporary files.