Lucene search

K

Zsh Security Vulnerabilities

cve
cve

CVE-2021-45444

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST...

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-14 12:15 PM
217
2
cve
cve

CVE-2021-3769

Vulnerability in pygmalion, pygmalion-virtualenv and refined themes Description: these themes use print -P on user-supplied strings to print them to the terminal. All of them do that on git information, particularly the branch name, so if the branch has a specially-crafted name the vulnerability...

9.8CVSS

9.3AI Score

0.002EPSS

2021-11-30 10:15 AM
19
cve
cve

CVE-2021-3725

Vulnerability in dirhistory plugin Description: the widgets that go back and forward in the directory history, triggered by pressing Alt-Left and Alt-Right, use functions that unsafely execute eval on directory names. If you cd into a directory with a carefully-crafted name, then press Alt-Left,...

8.8CVSS

8.9AI Score

0.002EPSS

2021-11-30 10:15 AM
18
cve
cve

CVE-2021-3727

Vulnerability in rand-quote and hitokoto plugins Description: the rand-quote and hitokoto fetch quotes from quotationspage.com and hitokoto.cn respectively, do some process on them and then use print -P to print them. If these quotes contained the proper symbols, they could trigger command...

9.8CVSS

9.6AI Score

0.001EPSS

2021-11-30 10:15 AM
11
cve
cve

CVE-2021-3726

Vulnerability in title function Description: the title function defined in lib/termsupport.zsh uses print to set the terminal title to a user-supplied string. In Oh My Zsh, this function is always used securely, but custom user code could use the title function in a way that is unsafe. Fixed in:...

9.8CVSS

9.3AI Score

0.002EPSS

2021-11-30 10:15 AM
14
cve
cve

CVE-2021-3934

ohmyzsh is vulnerable to Improper Neutralization of Special Elements used in an OS...

7.5CVSS

7.5AI Score

0.002EPSS

2021-11-12 12:15 PM
21
cve
cve

CVE-2020-11073

In Autoswitch Python Virtualenv before version 0.16.0, a user who enters a directory with a malicious .venv file could run arbitrary code without any user interaction. This is fixed in version:...

7.9CVSS

7.6AI Score

0.001EPSS

2020-05-13 07:15 PM
38
cve
cve

CVE-2019-20044

In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls...

7.8CVSS

7.8AI Score

0.0005EPSS

2020-02-24 02:15 PM
315
cve
cve

CVE-2018-0502

An issue was discovered in zsh before 5.6. The beginning of a #! script file was mishandled, potentially leading to an execve call to a program named on the second...

9.8CVSS

8.3AI Score

0.007EPSS

2018-09-05 08:29 AM
70
cve
cve

CVE-2018-13259

An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 characters were truncated, potentially leading to an execve call to a program name that is a substring of the intended...

9.8CVSS

8.4AI Score

0.007EPSS

2018-09-05 08:29 AM
84
cve
cve

CVE-2018-1100

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-04-11 07:29 PM
107
cve
cve

CVE-2018-1083

Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to use autocomplete to traverse the before...

7.8CVSS

6.7AI Score

0.001EPSS

2018-03-28 01:29 PM
135
cve
cve

CVE-2018-1071

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the exec.c:hashcmd() function. A local attacker could exploit this to cause a denial of...

5.5CVSS

6.2AI Score

0.0004EPSS

2018-03-09 03:29 PM
124
cve
cve

CVE-2014-10072

In utils.c in zsh before 5.0.6, there is a buffer overflow when scanning very long directory paths for symbolic...

9.8CVSS

6.5AI Score

0.004EPSS

2018-02-27 10:29 PM
57
cve
cve

CVE-2018-7548

In subst.c in zsh through 5.4.2, there is a NULL pointer dereference when using ${(PA)...} on an empty array...

9.8CVSS

8.4AI Score

0.003EPSS

2018-02-27 10:29 PM
38
cve
cve

CVE-2018-7549

In params.c in zsh through 5.4.2, there is a crash during a copy of an empty hash table, as demonstrated by typeset...

7.5CVSS

7.1AI Score

0.004EPSS

2018-02-27 10:29 PM
68
cve
cve

CVE-2017-18205

In builtin.c in zsh before 5.4, when sh compatibility mode is used, there is a NULL pointer dereference during processing of the cd command with no argument if HOME is not...

8.1CVSS

6.4AI Score

0.004EPSS

2018-02-27 10:29 PM
50
cve
cve

CVE-2017-18206

In utils.c in zsh before 5.4, symlink expansion had a buffer...

9.8CVSS

7.2AI Score

0.007EPSS

2018-02-27 10:29 PM
77
cve
cve

CVE-2014-10071

In exec.c in zsh before 5.0.7, there is a buffer overflow for very long fds in the ">& fd"...

9.8CVSS

7.4AI Score

0.003EPSS

2018-02-27 10:29 PM
49
cve
cve

CVE-2014-10070

zsh before 5.0.7 allows evaluation of the initial values of integer variables imported from the environment (instead of treating them as literal numbers). That could allow local privilege escalation, under some specific and atypical conditions where zsh is being invoked in privilege-elevation...

7.8CVSS

7AI Score

0.0004EPSS

2018-02-27 10:29 PM
43
cve
cve

CVE-2016-10714

In zsh before 5.3, an off-by-one error resulted in undersized buffers that were intended to support PATH_MAX...

9.8CVSS

7AI Score

0.002EPSS

2018-02-27 10:29 PM
49
cve
cve

CVE-2007-6209

Util/difflog.pl in zsh 4.3.4 allows local users to overwrite arbitrary files via a symlink attack on temporary...

6.3AI Score

0.0004EPSS

2007-12-04 12:46 AM
22