MGASA-2022-0073 - Updated zsh packages fix security vulnerability

Publication date: 18 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0073.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-45444

In zsh before 5.8.1, an attacker can achieve code execution if they control
a command output inside the prompt, as demonstrated by a %F argument. This
occurs because of recursive PROMPT_SUBST expansion. (CVE-2021-45444)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30057
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2P3LPMGENEHKDWFO4MWMZSZL6G7Y4CV7/
- https://www.debian.org/security/2022/dsa-5078
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45444

SRPMS:
- 8/core/zsh-5.8.1-1.mga8

Mageia 2022-0073: zsh security update

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument

Summary

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion. (CVE-2021-45444)

References

- https://bugs.mageia.org/show_bug.cgi?id=30057

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2P3LPMGENEHKDWFO4MWMZSZL6G7Y4CV7/

- https://www.debian.org/security/2022/dsa-5078

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45444

Resolution

MGASA-2022-0073 - Updated zsh packages fix security vulnerability

SRPMS

- 8/core/zsh-5.8.1-1.mga8

Severity
Publication date: 18 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0073.html
Type: security
CVE: CVE-2021-45444

Related News