Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201903-02 ] Zsh: User-assisted execution of arbitrary code
Date: Sun, 10 Mar 2019 02:26:12
Message-Id: 20190310022231.GB3008@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201903-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Zsh: User-assisted execution of arbitrary code
9 Date: March 10, 2019
10 Bugs: #665278
11 ID: 201903-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Input validation errors in Zsh could result in arbitrary code
19 execution.
20
21 Background
22 ==========
23
24 A shell designed for interactive use, although it is also a powerful
25 scripting language.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-shells/zsh < 5.6 >= 5.6
34
35 Description
36 ===========
37
38 Two input validation errors have been discovered in how Zsh parses
39 scripts:
40
41 * Parsing a malformed shebang line could cause Zsh to call a program
42 listed in the second line (CVE-2018-0502)
43 * Shebang lines longer than 64 characters are truncated
44 (CVE-2018-13259)
45
46 Impact
47 ======
48
49 An attacker could entice a user to execute a specially crafted script
50 using Zsh, possibly resulting in execution of arbitrary code with the
51 privileges of the process.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Zsh users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-shells/zsh-5.6"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2018-0502
70 https://nvd.nist.gov/vuln/detail/CVE-2018-0502
71 [ 2 ] CVE-2018-13259
72 https://nvd.nist.gov/vuln/detail/CVE-2018-13259
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 https://security.gentoo.org/glsa/201903-02
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2019 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature