ghsa-735j-r9q6-48mw
Vulnerability from github
Published
2022-02-15 00:02
Modified
2022-03-30 00:01
Severity ?
Details
In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.
{ "affected": [], "aliases": [ "CVE-2021-45444" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-02-14T12:15:00Z", "severity": "HIGH" }, "details": "In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.", "id": "GHSA-735j-r9q6-48mw", "modified": "2022-03-30T00:01:40Z", "published": "2022-02-15T00:02:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45444" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00020.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2P3LPMGENEHKDWFO4MWMZSZL6G7Y4CV7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BWF3EXNBX5SVFDBL4ZFOD4GJBWFUKWN4" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT213255" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT213256" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT213257" }, { "type": "WEB", "url": "https://vuln.ryotak.me/advisories/63" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5078" }, { "type": "WEB", "url": "https://zsh.sourceforge.io/releases.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/May/33" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/May/38" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.