Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Zsh
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Zsh
ID: FEDORA-2018-ac1d9c2777
Distribution: Fedora
Plattformen: Fedora 27
Datum: So, 6. Mai 2018, 10:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1083
Applikationen: Zsh

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-ac1d9c2777
2018-05-05 22:24:26.609621
-------------------------------------------------------------------------------
-

Name : zsh
Product : Fedora 27
Version : 5.4.1
Release : 3.fc27
URL : http://zsh.sourceforge.net/
Summary : Powerful interactive shell
Description :
The zsh shell is a command interpreter usable as an interactive login
shell and as a shell script command processor. Zsh resembles the ksh
shell (the Korn shell), but includes many enhancements. Zsh supports
command line editing, built-in spelling correction, programmable
command completion, shell functions (with autoloading), a history
mechanism, and more.

-------------------------------------------------------------------------------
-
Update Information:

- fix stack-based buffer overflow in utils.c:checkmailpath() (CVE-2018-1100) -
fix stack-based buffer overflow in gen_matches_files() (CVE-2018-1083) - fix
stack-based buffer overflow in exec.c:hashcmd() (CVE-2018-1071)
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Apr 18 2018 Kamil Dudka <kdudka@redhat.com> - 5.4.1-3
- fix stack-based buffer overflow in utils.c:checkmailpath() (CVE-2018-1100)
- fix stack-based buffer overflow in gen_matches_files() (CVE-2018-1083)
- fix stack-based buffer overflow in exec.c:hashcmd() (CVE-2018-1071)
* Tue Mar 6 2018 Kamil Dudka <kdudka@redhat.com> - 5.4.1-2
- avoid crash when copying empty hash table (CVE-2018-7549)
- avoid NULL dereference when using ${(PA)...} on an empty array
(CVE-2018-7548)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1563396 - CVE-2018-1100 zsh: buffer overflow in
utils.c:checkmailpath() can lead to local arbitrary code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1563396
[ 2 ] Bug #1560696 - CVE-2018-1083 zsh: Stack-based buffer overflow in
gen_matches_files() at compctl.c [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1560696
[ 3 ] Bug #1553533 - CVE-2018-1071 zsh: Stack-based buffer overflow in
exec.c:hashcmd() [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1553533
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-ac1d9c2777' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung