Vulnerability Details : CVE-2018-1083
Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in the shell autocomplete functionality. A local unprivileged user can create a specially crafted directory path which leads to code execution in the context of the user who tries to use autocomplete to traverse the before mentioned path. If the user affected is privileged, this leads to privilege escalation.
Vulnerability category: OverflowGain privilege
Products affected by CVE-2018-1083
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
- cpe:2.3:a:zsh:zsh:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-1083
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 35 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-1083
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-1083
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: secalert@redhat.com (Secondary)
-
A stack-based buffer overflow condition is a condition where the buffer being overwritten is allocated on the stack (i.e., is a local variable or, rarely, a parameter to a function).Assigned by: secalert@redhat.com (Secondary)
References for CVE-2018-1083
-
https://bugzilla.redhat.com/show_bug.cgi?id=1557382
1557382 – (CVE-2018-1083) CVE-2018-1083 zsh: Stack-based buffer overflow in gen_matches_files() at compctl.cIssue Tracking;Third Party Advisory
-
http://www.securityfocus.com/bid/103572
Zsh CVE-2018-1083 Local Stack Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
https://usn.ubuntu.com/3608-1/
USN-3608-1: Zsh vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/03/msg00038.html
[SECURITY] [DLA 1335-1] zsh security updateMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html
[SECURITY] [DLA 2470-1] zsh security update
-
https://sourceforge.net/p/zsh/code/ci/259ac472eac291c8c103c7a0d8a4eaf3c2942ed7
zsh / Code / Commit [259ac4]Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1932
RHSA-2018:1932 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://security.gentoo.org/glsa/201805-10
Zsh: Multiple vulnerabilities (GLSA 201805-10) — Gentoo securityThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3073
RHSA-2018:3073 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to