Privilege escalation in Zsh



Published: 2020-02-24 | Updated: 2020-03-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-20044
CWE-ID CWE-273
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
zsh
Client/Desktop applications / Software for system administration

Vendor SourceForge

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Check for Dropped Privileges

EUVDB-ID: #VU26210

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20044

CWE-ID: CWE-273 - Improper Check for Dropped Privileges

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Zsh fails to overwrite the saved uid, so the original privileges, dropped by the --no-PRIVILEGED option, can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid(). A local user can execute arbitrary commands on the system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

zsh: 5.0.0 - 5.7.1

External links

http://zsh.sourceforge.net/releases.html
http://github.com/XMB5/zsh-privileged-upgrade
http://lists.debian.org/debian-lts-announce/2020/03/msg00004.html
http://www.zsh.org/mla/zsh-announce/141


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###