Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 16 results


CVE-2021-45444

Low priority

Some fixes available 4 of 5

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Not affected Needs evaluation Fixed Fixed Fixed
Show less packages

CVE-2019-20044

Low priority

Some fixes available 2 of 4

In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by...

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Not affected Needs evaluation Not affected Fixed Fixed
Show less packages

CVE-2018-13259

Medium priority
Fixed

An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 characters were truncated, potentially leading to an execve call to a program name that is a substring of the intended one.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Fixed Fixed
Show less packages

CVE-2018-0502

Medium priority
Fixed

An issue was discovered in zsh before 5.6. The beginning of a #! script file was mishandled, potentially leading to an execve call to a program named on the second line.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Fixed Fixed
Show less packages

CVE-2018-1100

Low priority

Some fixes available 3 of 4

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another user.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Fixed Fixed
Show less packages

CVE-2018-1083

Medium priority
Fixed

Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of...

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Fixed
Show less packages

CVE-2018-1071

Medium priority
Fixed

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of service.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Fixed
Show less packages

CVE-2018-7549

Medium priority
Fixed

In params.c in zsh through 5.4.2, there is a crash during a copy of an empty hash table, as demonstrated by typeset -p.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Fixed
Show less packages

CVE-2018-7548

Medium priority
Fixed

In subst.c in zsh through 5.4.2, there is a NULL pointer dereference when using ${(PA)...} on an empty array result.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Not affected
Show less packages

CVE-2017-18206

Medium priority
Fixed

In utils.c in zsh before 5.4, symlink expansion had a buffer overflow.

1 affected packages

zsh

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
zsh Fixed
Show less packages