[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:1072-1 -- SLES zsh

ID: oval:org.secpod.oval:def:89002108Date: (C)2021-02-26   (M)2023-02-20
Class: PATCHFamily: unix




This update for zsh fixes the following issues: - CVE-2014-10070: environment variable injection could lead to local privilege escalation - CVE-2014-10071: buffer overflow in exec.c could lead to denial of service. - CVE-2014-10072: buffer overflow In utils.c when scanning very long directory paths for symbolic links. - CVE-2016-10714: In zsh before 5.3, an off-by-one error resulted in undersized buffers that were intended to support PATH_MAX characters. - CVE-2017-18205: In builtin.c when sh compatibility mode is used, a NULL pointer dereference could lead to denial of service - CVE-2018-1071: exec.c:hashcmd function vulnerability could lead to denial of service. - CVE-2018-1083: Autocomplete vulnerability could lead to privilege escalation. - CVE-2018-7549: In params.c in zsh through 5.4.2, there is a crash during a copy of an empty hash table, as demonstrated by typeset -p. - CVE-2017-18206: buffer overrun in xsymlinks could lead to denial of service - Autocomplete and REPORTTIME broken

Platform:
SUSE Linux Enterprise Server 12 SP3
Product:
zsh
Reference:
SUSE-SU-2018:1072-1
CVE-2014-10070
CVE-2014-10071
CVE-2014-10072
CVE-2016-10714
CVE-2017-18205
CVE-2017-18206
CVE-2018-1071
CVE-2018-1083
CVE-2018-7549
CVE    9
CVE-2016-10714
CVE-2014-10071
CVE-2014-10072
CVE-2014-10070
...
CPE    2
cpe:/a:zsh_project:zsh
cpe:/o:suse:suse_linux_enterprise_server:12:sp3

© SecPod Technologies