[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2018:3073-01 -- Redhat zsh

ID: oval:org.secpod.oval:def:502510Date: (C)2020-11-05   (M)2023-12-20
Class: PATCHFamily: unix




The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell , but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions , a history mechanism, and more. Security Fix: * zsh: Stack-based buffer overflow in gen_matches_files at compctl.c * zsh: buffer overflow for very long fds in fd syntax * zsh: buffer overflow when scanning very long directory paths for symbolic links * zsh: NULL dereference in cd in sh compatibility mode under given circumstances * zsh: buffer overrun in symlinks * zsh: Stack-based buffer overflow in exec.c:hashcmd * zsh: buffer overflow in utils.c:checkmailpath can lead to local arbitrary code execution * zsh: crash on copying empty hash table For more details about the security issue, including the impact, a CVSS score, and other related information, refer to the CVE page listed in the References section. The CVE-2018-1083, CVE-2018-1071, and CVE-2018-1100 issues were discovered by Richard Maciel Costa . Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 7
Product:
zsh
Reference:
RHSA-2018:3073-01
CVE-2014-10071
CVE-2014-10072
CVE-2017-18205
CVE-2017-18206
CVE-2018-1071
CVE-2018-1083
CVE-2018-1100
CVE-2018-7549
CVE    8
CVE-2014-10071
CVE-2014-10072
CVE-2017-18205
CVE-2017-18206
...

© SecPod Technologies