In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
21 Nov 2024, 06:32
Type | Values Removed | Values Added |
---|---|---|
References | () http://seclists.org/fulldisclosure/2022/May/33 - Mailing List, Third Party Advisory | |
References | () http://seclists.org/fulldisclosure/2022/May/35 - Mailing List, Third Party Advisory | |
References | () http://seclists.org/fulldisclosure/2022/May/38 - Mailing List, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2022/02/msg00020.html - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2P3LPMGENEHKDWFO4MWMZSZL6G7Y4CV7/ - | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BWF3EXNBX5SVFDBL4ZFOD4GJBWFUKWN4/ - | |
References | () https://support.apple.com/kb/HT213255 - Third Party Advisory | |
References | () https://support.apple.com/kb/HT213256 - Third Party Advisory | |
References | () https://support.apple.com/kb/HT213257 - Third Party Advisory | |
References | () https://vuln.ryotak.me/advisories/63 - Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5078 - Third Party Advisory | |
References | () https://zsh.sourceforge.io/releases.html - Release Notes, Third Party Advisory |
07 Nov 2023, 03:39
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2022-02-14 12:15
Updated : 2024-11-21 06:32
NVD link : CVE-2021-45444
Mitre link : CVE-2021-45444
CVE.ORG link : CVE-2021-45444
JSON object : View
Products Affected
apple
- macos
- mac_os_x
zsh
- zsh
debian
- debian_linux
fedoraproject
- fedora
CWE