Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-45444

Published: 14 February 2022

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

Notes

AuthorNote
rodrigo-zaiden
The commits fdb8b0ce and bdc4d70a are related to a partial
commit that can be used in case an user can't update to a
patched version that contains c187154f commit.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
zsh
Launchpad, Ubuntu, Debian
jammy Needs triage

kinetic Not vulnerable
(5.8.1-1)
lunar Not vulnerable
(5.8.1-1)
bionic
Released (5.4.2-3ubuntu3.2)
focal
Released (5.8-3ubuntu1.1)
impish
Released (5.8-6ubuntu0.1)
trusty Ignored
(end of standard support)
upstream
Released (5.8.1-1)
xenial
Released (5.1.1-1ubuntu2.3+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
mantic Not vulnerable
(5.8.1-1)
Patches:
upstream: https://sourceforge.net/p/zsh/code/ci/c187154f47697cdbf822c2f9d714d570ed4a0fd1/

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H