Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Zsh
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Zsh
ID: USN-3593-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Do, 8. März 2018, 16:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10714
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-10070
Applikationen: Zsh

Originalnachricht


--===============9161831185792267954==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-uY4fG0ksHDaS3QKTSdTM"


--=-uY4fG0ksHDaS3QKTSdTM
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3593-1
March 08, 2018

zsh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Zsh.

Software Description:
- zsh: shell with lots of features

Details:

It was discovered that Zsh incorrectly handled certain enviroment
variables. An attacker could possibly use this issue to gain privileged
access to the system. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-10070)

It was discovered that Zsh incorrectly handled certain inputs.
An attacker could possibly use this to execute arbitrary code. This
issue only affected Ubuntu 14.04 LTS. (CVE-2014-10071)

It was discovered that Zsh incorrectly handled some symbolic links.
An attacker could possibly use this to execute arbitrary code. This
issue only affected Ubuntu 14.04 LTS. (CVE-2014-10072)

It was discovered that Zsh incorrectly handled certain errors. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2016-10714)

It was discovered that Zsh incorrectly handled certain commands. An
attacker could possibly use this to execute arbitrary code.
(CVE-2017-18205)

It was discovered that Zsh incorrectly handled certain symlinks. An
attacker could possibly use this to execute arbitrary code. This issue
only affected Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-18206)

It was discovered that Zsh incorrectly handled certain inputs. An
attacker could possible use to execute arbitrary code. This issue only
affected Ubuntu 17.10. (CVE-2018-7548)

It was discovered that Zsh incorrectly handled certain inputs. An
attacker could possibly use this to cause a denial of service.
(CVE-2018-7549)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
zsh 5.2-5ubuntu1.1

Ubuntu 16.04 LTS:
zsh 5.1.1-1ubuntu2.1

Ubuntu 14.04 LTS:
zsh 5.0.2-3ubuntu6.1

After a standard system update you need to restart Zsh to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3593-1
CVE-2014-10070, CVE-2014-10071, CVE-2014-10072, CVE-2016-10714,
CVE-2017-18205, CVE-2017-18206, CVE-2018-7548, CVE-2018-7549

Package Information:
https://launchpad.net/ubuntu/+source/zsh/5.2-5ubuntu1.1
https://launchpad.net/ubuntu/+source/zsh/5.1.1-1ubuntu2.1
https://launchpad.net/ubuntu/+source/zsh/5.0.2-3ubuntu6.1
--=-uY4fG0ksHDaS3QKTSdTM
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAABCAAGBQJaoVRoAAoJEEW851uECx9pvFwP/jjEzol6JU4FF9dDCgT5iGF5
/lHfFVuqyorBdM+lME0l+nns6Ehjenj3gy9SGDM9DeoasDKAvAtMYJ03LI84QyZi
C+vXQZQQyqvXihAex+pUDuBIkPDiomNOI3jCjd9fGuKCME/9GNaDWxu66kU1jPKm
13k0dYqi/B9lKU4gBNtfkMAAXzvD/yg5yMkHDvc7BWTgD+hjwll2W3wmBYK0fexi
dgVYV021wTv0f7Xu9dHn0bOigwZBHh68chgfdv7EIy08zN0rsqBiION4fAyN0g0V
+oY44UVg6PvC9KSSHQOQQjjMT4KZ1eFkw3TE3OT38EsQPXnpcH8zf78qNYG8ESzS
05FbXFoY2bmh+5DhH/7/pnxR7aP6d/mfhfgCyXbGmQgOeILJkXPBzCA3QPlLaAS2
9zFWD0wm15WomDE5hPoXpoyiSSGU3qXyUdEu9U4NyZhFMfmYBTzNl01dLQA7DEm7
CjsbjyExvw5y/QzBq/13cgsN7bt107d71g23Hjus+WEuIC1kw4JCZ5gTmRtjHVuf
pdCngEDnWh9szdGr5vIH/Khr5dg0enS7aJy/P424YXN3R+Q6W6Ab1XOEcpS613sZ
tYM1M8Qhkg6rTksFAMCXSW1/xcjkVNbPvhDh7xYKM6PdbrYDbjE5PmW3gnVScbf6
5KVVhkxw4fBFOAhhjUF+
=kzWE
-----END PGP SIGNATURE-----

--=-uY4fG0ksHDaS3QKTSdTM--



--===============9161831185792267954==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============9161831185792267954==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung