SCIENTIFIC-LINUX-ERRATA Archives

November 2018

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Mon, 26 Nov 2018 18:21:36 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (44 lines)
Synopsis:          Moderate: zsh security and bug fix update
Advisory ID:       SLSA-2018:3073-1
Issue Date:        2018-10-30
CVE Numbers:       CVE-2014-10072
                   CVE-2017-18206
                   CVE-2018-1083
                   CVE-2018-1100
                   CVE-2014-10071
                   CVE-2018-7549
                   CVE-2017-18205
                   CVE-2018-1071
--

Security Fix(es):

* zsh: Stack-based buffer overflow in gen_matches_files() at compctl.c
(CVE-2018-1083)

* zsh: buffer overflow for very long fds in >& fd syntax (CVE-2014-10071)

* zsh: buffer overflow when scanning very long directory paths for
symbolic links (CVE-2014-10072)

* zsh: NULL dereference in cd in sh compatibility mode under given
circumstances (CVE-2017-18205)

* zsh: buffer overrun in symlinks (CVE-2017-18206)

* zsh: Stack-based buffer overflow in exec.c:hashcmd() (CVE-2018-1071)

* zsh: buffer overflow in utils.c:checkmailpath() can lead to local
arbitrary code execution (CVE-2018-1100)

* zsh: crash on copying empty hash table (CVE-2018-7549)
--

SL7
  x86_64
    zsh-5.0.2-31.el7.x86_64.rpm
    zsh-debuginfo-5.0.2-31.el7.x86_64.rpm
    zsh-html-5.0.2-31.el7.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2