Upstream information

CVE-2018-1100 at MITRE

Description

zsh through version 5.4.2 is vulnerable to a stack-based buffer overflow in the utils.c:checkmailpath function. A local attacker could exploit this to execute arbitrary code in the context of another user.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low High
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1089030 [NEW], 1189668 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • zsh >= 5.0.5-6.19.1
Patchnames:
HPE-Helion-OpenStack-8-2022-733
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • zsh >= 5.0.5-6.19.1
Image SLES15-Azure-BYOS
Image SLES15-EC2-HVM-BYOS
Image SLES15-GCE-BYOS
Image SLES15-OCI-BYOS
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
  • zsh >= 5.5-3.3.15
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • zsh >= 5.6-5.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA zsh-5.6-5.17
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • zsh >= 5.6-5.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA zsh-5.6-5.17
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • zsh >= 5.6-5.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA zsh-5.6-5.17
SUSE Liberty Linux 7
  • zsh >= 5.0.2-31.el7
  • zsh-html >= 5.0.2-31.el7
Patchnames:
RHSA-2018:3073
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • zsh >= 5.6-7.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA zsh-5.6-7.5.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • zsh >= 5.6-7.5.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA zsh-5.6-7.5.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • zsh >= 5.5-3.3.15
Patchnames:
SUSE-SLE-Module-Basesystem-15-2018-1268
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • zsh >= 4.3.6-67.9.3.1
Patchnames:
slessp4-zsh-13567
SUSE Linux Enterprise Server 12 SP2-BCL
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-733
SUSE Linux Enterprise Server 12 SP3-BCL
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-733
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2022-733
SUSE Linux Enterprise Server 12 SP3-LTSS
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2022-733
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-733
SUSE Linux Enterprise Server 12 SP4-LTSS
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-733
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2022-733
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2022-733
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-733
SUSE OpenStack Cloud 8
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-OpenStack-Cloud-8-2022-733
SUSE OpenStack Cloud 9
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-733
SUSE OpenStack Cloud Crowbar 8
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2022-733
SUSE OpenStack Cloud Crowbar 9
  • zsh >= 5.0.5-6.19.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-733
openSUSE Leap 15.0
  • zsh >= 5.5-lp150.2.3.1
  • zsh-htmldoc >= 5.5-lp150.2.3.1
Patchnames:
openSUSE-2019-501
openSUSE Tumbleweed
  • zsh >= 5.8-7.7
  • zsh-htmldoc >= 5.8-7.7
Patchnames:
openSUSE Tumbleweed GA zsh-5.8-7.7


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 zsh Not affected
SUSE Linux Enterprise Desktop 15 SP5 zsh Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 zsh Released
SUSE Linux Enterprise High Performance Computing 15 SP5 zsh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 zsh Not affected
SUSE Linux Enterprise Real Time 15 SP3 zsh Not affected
SUSE Linux Enterprise Server 12 SP5 zsh Released
SUSE Linux Enterprise Server 12-LTSS zsh Unsupported
SUSE Linux Enterprise Server 15 SP5 zsh Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 zsh Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 zsh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 zsh Not affected
SUSE Manager Proxy 4.3 zsh Not affected
SUSE Manager Retail Branch Server 4.3 zsh Not affected
SUSE Manager Server 4.3 zsh Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 zsh Released
SUSE Linux Enterprise High Performance Computing 15 SP1 zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS zsh Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS zsh Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS zsh Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 zsh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 zsh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 zsh Not affected
SUSE Linux Enterprise Server 12 SP2-BCL zsh Released
SUSE Linux Enterprise Server 15 SP2 zsh Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS zsh Not affected
SUSE Linux Enterprise Server 15 SP3 zsh Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS zsh Not affected
SUSE Linux Enterprise Server 15 SP4 zsh Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS zsh Not affected
SUSE Linux Enterprise Server 15-ESPOS zsh Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 zsh Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 zsh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 zsh Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 zsh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 zsh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 zsh Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 zsh Released
SUSE CaaS Platform 4.0 zsh Not affected
SUSE CaaS Platform 4.5 zsh Not affected
SUSE Enterprise Storage 6 zsh Not affected
SUSE Enterprise Storage 7 zsh Not affected
SUSE Linux Enterprise Desktop 12 zsh Affected
SUSE Linux Enterprise Desktop 12 SP1 zsh Affected
SUSE Linux Enterprise Desktop 12 SP2 zsh Unsupported
SUSE Linux Enterprise Desktop 12 SP3 zsh Unsupported
SUSE Linux Enterprise Desktop 12 SP4 zsh Affected
SUSE Linux Enterprise Desktop 15 zsh Released
SUSE Linux Enterprise Desktop 15 SP1 zsh Not affected
SUSE Linux Enterprise Desktop 15 SP2 zsh Not affected
SUSE Linux Enterprise Desktop 15 SP3 zsh Not affected
SUSE Linux Enterprise Module for Basesystem 15 zsh Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 zsh Not affected
SUSE Linux Enterprise Point of Service 11 SP3 zsh Unsupported
SUSE Linux Enterprise Real Time 15 SP2 zsh Not affected
SUSE Linux Enterprise Real Time 15 SP4 zsh Not affected
SUSE Linux Enterprise Server 11 SP1 zsh Released
SUSE Linux Enterprise Server 11 SP3 zsh Released
SUSE Linux Enterprise Server 11 SP3 LTSS zsh Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS zsh Affected
SUSE Linux Enterprise Server 11 SP4 zsh Released
SUSE Linux Enterprise Server 11 SP4 LTSS zsh Affected
SUSE Linux Enterprise Server 11 SP4-LTSS zsh Released
SUSE Linux Enterprise Server 12 zsh Affected
SUSE Linux Enterprise Server 12 SP1 zsh Affected
SUSE Linux Enterprise Server 12 SP1-LTSS zsh Unsupported
SUSE Linux Enterprise Server 12 SP2 zsh Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS zsh Affected
SUSE Linux Enterprise Server 12 SP2-LTSS zsh Unsupported
SUSE Linux Enterprise Server 12 SP3 zsh Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL zsh Released
SUSE Linux Enterprise Server 12 SP3-ESPOS zsh Released
SUSE Linux Enterprise Server 12 SP3-LTSS zsh Released
SUSE Linux Enterprise Server 12 SP4 zsh Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS zsh Released
SUSE Linux Enterprise Server 12 SP4-LTSS zsh Released
SUSE Linux Enterprise Server 15 zsh Released
SUSE Linux Enterprise Server 15 SP1 zsh Not affected
SUSE Linux Enterprise Server 15 SP1-BCL zsh Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS zsh Not affected
SUSE Linux Enterprise Server 15 SP2-BCL zsh Not affected
SUSE Linux Enterprise Server 15 SP3-BCL zsh Not affected
SUSE Linux Enterprise Server 15-LTSS zsh Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 zsh Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 zsh Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 zsh Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 zsh Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 zsh Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 zsh Released
SUSE Manager Proxy 4.0 zsh Not affected
SUSE Manager Proxy 4.1 zsh Not affected
SUSE Manager Proxy 4.2 zsh Not affected
SUSE Manager Retail Branch Server 4.0 zsh Not affected
SUSE Manager Retail Branch Server 4.1 zsh Not affected
SUSE Manager Retail Branch Server 4.2 zsh Not affected
SUSE Manager Server 4.0 zsh Not affected
SUSE Manager Server 4.1 zsh Not affected
SUSE Manager Server 4.2 zsh Not affected
SUSE OpenStack Cloud 7 zsh Affected
SUSE OpenStack Cloud 8 zsh Released
SUSE OpenStack Cloud 9 zsh Released
SUSE OpenStack Cloud Crowbar 8 zsh Released
SUSE OpenStack Cloud Crowbar 9 zsh Released


SUSE Timeline for this CVE

CVE page created: Wed Apr 11 09:40:09 2018
CVE page last modified: Thu Feb 22 16:50:10 2024