DSA-5078-1 zsh -- security update

Related Vulnerabilities: CVE-2021-45444  

It was discovered that zsh, a powerful shell and scripting language, did not prevent recursive prompt expansion. This would allow an attacker to execute arbitrary commands into a user's shell, for instance by tricking a vcs_info user into checking out a git branch with a specially crafted name. For the oldstable distribution (buster), this problem has been fixed in version 5.7.1-1+deb10u1. For the stable distribution (bullseye), this problem has been fixed in version 5.8-6+deb11u1. We recommend that you upgrade your zsh packages. For the detailed security status of zsh please refer to its security tracker page at: https://security-tracker.debian.org/tracker/zsh

Debian Security Advisory

DSA-5078-1 zsh -- security update

Date Reported:
16 Feb 2022
Affected Packages:
zsh
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2021-45444.
More information:

It was discovered that zsh, a powerful shell and scripting language, did not prevent recursive prompt expansion. This would allow an attacker to execute arbitrary commands into a user's shell, for instance by tricking a vcs_info user into checking out a git branch with a specially crafted name.

For the oldstable distribution (buster), this problem has been fixed in version 5.7.1-1+deb10u1.

For the stable distribution (bullseye), this problem has been fixed in version 5.8-6+deb11u1.

We recommend that you upgrade your zsh packages.

For the detailed security status of zsh please refer to its security tracker page at: https://security-tracker.debian.org/tracker/zsh