Vulnerability Details : CVE-2021-45444
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.
Products affected by CVE-2021-45444
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
- cpe:2.3:a:zsh:zsh:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-45444
0.08%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 21 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-45444
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.1
|
MEDIUM | AV:N/AC:H/Au:N/C:P/I:P/A:P |
4.9
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
References for CVE-2021-45444
-
https://lists.debian.org/debian-lts-announce/2022/02/msg00020.html
[SECURITY] [DLA 2926-1] zsh security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2P3LPMGENEHKDWFO4MWMZSZL6G7Y4CV7/
[SECURITY] Fedora 35 Update: zsh-5.8.1-1.fc35 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://zsh.sourceforge.io/releases.html
ZSH - Release NotesRelease Notes;Third Party Advisory
-
http://seclists.org/fulldisclosure/2022/May/33
Full Disclosure: APPLE-SA-2022-05-16-4 Security Update 2022-004 CatalinaMailing List;Third Party Advisory
-
https://vuln.ryotak.me/advisories/63
Advisory #63 - RyotaK's Vuln DBThird Party Advisory
-
https://support.apple.com/kb/HT213256
About the security content of macOS Big Sur 11.6.6 - Apple SupportThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWF3EXNBX5SVFDBL4ZFOD4GJBWFUKWN4/
[SECURITY] Fedora 34 Update: zsh-5.8.1-1.fc34 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://support.apple.com/kb/HT213257
About the security content of macOS Monterey 12.4 - Apple SupportThird Party Advisory
-
https://www.debian.org/security/2022/dsa-5078
Debian -- Security Information -- DSA-5078-1 zshThird Party Advisory
-
http://seclists.org/fulldisclosure/2022/May/38
Full Disclosure: APPLE-SA-2022-05-16-2 macOS Monterey 12.4Mailing List;Third Party Advisory
-
http://seclists.org/fulldisclosure/2022/May/35
Full Disclosure: APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6Mailing List;Third Party Advisory
-
https://support.apple.com/kb/HT213255
About the security content of Security Update 2022-004 Catalina - Apple SupportThird Party Advisory
Jump to