SUSE SLES12 Security Update : zsh (SUSE-SU-2022:0161-1)

critical Nessus Plugin ID 157128

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0161-1 advisory.

- An issue was discovered in zsh before 5.6. The beginning of a #! script file was mishandled, potentially leading to an execve call to a program named on the second line. (CVE-2018-0502)

- An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 characters were truncated, potentially leading to an execve call to a program name that is a substring of the intended one.
(CVE-2018-13259)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected zsh package.

See Also

https://bugzilla.suse.com/1107294

https://bugzilla.suse.com/1107296

https://www.suse.com/security/cve/CVE-2018-0502

https://www.suse.com/security/cve/CVE-2018-13259

http://www.nessus.org/u?f8393a8d

Plugin Details

Severity: Critical

ID: 157128

File Name: suse_SU-2022-0161-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/26/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-13259

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:zsh, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/24/2022

Vulnerability Publication Date: 9/5/2018

Reference Information

CVE: CVE-2018-0502, CVE-2018-13259

SuSE: SUSE-SU-2022:0161-1