what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5078-1

Debian Security Advisory 5078-1
Posted Feb 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5078-1 - It was discovered that zsh, a powerful shell and scripting language, did not prevent recursive prompt expansion. This would allow an attacker to execute arbitrary commands into a user's shell, for instance by tricking a vcs_info user into checking out a git branch with a specially crafted name.

tags | advisory, arbitrary, shell
systems | linux, debian
advisories | CVE-2021-45444
SHA-256 | 602ee7c93d7aaf91206a9ab27b951e0acda36e1dc3ea481d1b2e907673a0bba8

Debian Security Advisory 5078-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5078-1 security@debian.org
https://www.debian.org/security/ Sebastien Delafond
February 16, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : zsh
CVE ID : CVE-2021-45444

It was discovered that zsh, a powerful shell and scripting language,
did not prevent recursive prompt expansion. This would allow an
attacker to execute arbitrary commands into a user's shell, for
instance by tricking a vcs_info user into checking out a git branch
with a specially crafted name.

For the oldstable distribution (buster), this problem has been fixed
in version 5.7.1-1+deb10u1.

For the stable distribution (bullseye), this problem has been fixed in
version 5.8-6+deb11u1.

We recommend that you upgrade your zsh packages.

For the detailed security status of zsh please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/zsh

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAmIM+lsACgkQEL6Jg/PV
nWSdbwgAnFfNdi+FHSZ01O4ecnKII5d9/BAZWhEcbKTZY7Yz8h1JyKNoSkm46VG2
BuTdN6sGMtkcZ+0+DmQBfLvfaZ2Eelt6UaaHkwg21XyLabrd+xfEdG++bLg55rGg
arUTN+mIRG+L+2UQXMSYoXPSubTPA/ZaR4BIyWQpK+xN+nyG0cm2WKE4OZl/ahnn
zdqnhncaJ2l4L4Q4IttK3c1Zhqb/OwMFaad/C45gBb85doNFnImf9iZNa52Mt807
XIXcK+OYPQ82Au4reftBrjAiccGua0emkY2XI0X5Zhu/R/VNTB0MIz9PubOKMNNg
SFwWrhmbuO0OY9jI51TvmFG43OHHSg==
=mhTR
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close