Количество 15
Количество 15
GHSA-gwf9-995r-26hx
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().
CVE-2019-20044
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().
CVE-2019-20044
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().
CVE-2019-20044
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().
CVE-2019-20044
In Zsh before 5.8, attackers able to execute commands can regain privi ...
RLSA-2020:0903
Important: zsh security update
ELSA-2020-0903
ELSA-2020-0903: zsh security update (IMPORTANT)
ELSA-2020-0892
ELSA-2020-0892: zsh security update (IMPORTANT)
ELSA-2020-0853
ELSA-2020-0853: zsh security update (IMPORTANT)
BDU:2021-01493
Уязвимость функции setuid командной оболочки UNIX Zsh, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
openSUSE-SU-2022:0735-1
Security update for zsh
SUSE-SU-2022:0735-1
Security update for zsh
SUSE-SU-2022:0732-1
Security update for zsh
SUSE-SU-2022:0733-1
Security update for zsh
SUSE-SU-2022:14910-1
Security update for zsh
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
GHSA-gwf9-995r-26hx In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid(). | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
CVE-2019-20044 In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid(). | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад | |
CVE-2019-20044 In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid(). | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад | |
CVE-2019-20044 In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid(). | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад | |
CVE-2019-20044 In Zsh before 5.8, attackers able to execute commands can regain privi ... | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад | |
RLSA-2020:0903 Important: zsh security update | 0% Низкий | больше 5 лет назад | ||
ELSA-2020-0903 ELSA-2020-0903: zsh security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0892 ELSA-2020-0892: zsh security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0853 ELSA-2020-0853: zsh security update (IMPORTANT) | больше 5 лет назад | |||
BDU:2021-01493 Уязвимость функции setuid командной оболочки UNIX Zsh, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад | |
openSUSE-SU-2022:0735-1 Security update for zsh | почти 4 года назад | |||
SUSE-SU-2022:0735-1 Security update for zsh | почти 4 года назад | |||
SUSE-SU-2022:0732-1 Security update for zsh | почти 4 года назад | |||
SUSE-SU-2022:0733-1 Security update for zsh | почти 4 года назад | |||
SUSE-SU-2022:14910-1 Security update for zsh | почти 4 года назад |
Уязвимостей на страницу