Lucene search

K
slackwareSlackware Linux ProjectSSA-2019-013-01
HistoryJan 14, 2019 - 4:33 a.m.

[slackware-security] zsh

2019-01-1404:33:07
Slackware Linux Project
www.slackware.com
102

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.6%

New zsh packages are available for Slackware 14.0, 14.1, and 14.2 to
fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/zsh-5.6.2-i586-1_slack14.2.txz: Upgraded.
This release fixes security issues, including ones that could allow a local
attacker to execute arbitrary code.
For more information, see:
https://vulners.com/cve/CVE-2017-18205
https://vulners.com/cve/CVE-2017-18206
https://vulners.com/cve/CVE-2018-1071
https://vulners.com/cve/CVE-2018-1083
https://vulners.com/cve/CVE-2018-1100
https://vulners.com/cve/CVE-2018-7548
https://vulners.com/cve/CVE-2018-7549
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/zsh-5.6.2-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/zsh-5.6.2-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/zsh-5.6.2-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/zsh-5.6.2-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/zsh-5.6.2-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/zsh-5.6.2-x86_64-1_slack14.2.txz

MD5 signatures:

Slackware 14.0 package:
eee31011db16ee065279399d58de4c2b zsh-5.6.2-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
766df0eb186d95362a78ae523b83f7d2 zsh-5.6.2-x86_64-1_slack14.0.txz

Slackware 14.1 package:
7c376a74372346613fa58296b5a43158 zsh-5.6.2-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
80cee93fdaa1d7d526c2056b0c374ba5 zsh-5.6.2-x86_64-1_slack14.1.txz

Slackware 14.2 package:
01e67f2f735ffb022890a1adb8318b6b zsh-5.6.2-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
5e5676c283d4267057eeef2a573dae00 zsh-5.6.2-x86_64-1_slack14.2.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg zsh-5.6.2-i586-1_slack14.2.txz

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.6%