Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-20044
HistoryFeb 24, 2020 - 12:00 a.m.

CVE-2019-20044

2020-02-2400:00:00
ubuntu.com
ubuntu.com
17

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.0%

In Zsh before 5.8, attackers able to execute commands can regain privileges
dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved
uid, so the original privileges can be restored by executing
MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().

Bugs

Notes

Author Note
mdeslaur reproducer in debian bug low priority since upstream considers this to be a “minor vulnerability”
rodrigo-zaiden affects versions prior to 5.8, so only xenial and bionic needed to be patched.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchzsh< 5.4.2-3ubuntu3.2UNKNOWN
ubuntu22.04noarchzsh< anyUNKNOWN
ubuntu16.04noarchzsh< 5.1.1-1ubuntu2.3+esm1UNKNOWN

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

17.0%