-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: zsh security and bug fix update Advisory ID: RHSA-2018:3073-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3073 Issue date: 2018-10-30 CVE Names: CVE-2014-10071 CVE-2014-10072 CVE-2017-18205 CVE-2017-18206 CVE-2018-1071 CVE-2018-1083 CVE-2018-1100 CVE-2018-7549 ===================================================================== 1. Summary: An update for zsh is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x 3. Description: The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell (the Korn shell), but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions (with autoloading), a history mechanism, and more. Security Fix(es): * zsh: Stack-based buffer overflow in gen_matches_files() at compctl.c (CVE-2018-1083) * zsh: buffer overflow for very long fds in >& fd syntax (CVE-2014-10071) * zsh: buffer overflow when scanning very long directory paths for symbolic links (CVE-2014-10072) * zsh: NULL dereference in cd in sh compatibility mode under given circumstances (CVE-2017-18205) * zsh: buffer overrun in symlinks (CVE-2017-18206) * zsh: Stack-based buffer overflow in exec.c:hashcmd() (CVE-2018-1071) * zsh: buffer overflow in utils.c:checkmailpath() can lead to local arbitrary code execution (CVE-2018-1100) * zsh: crash on copying empty hash table (CVE-2018-7549) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. The CVE-2018-1083, CVE-2018-1071, and CVE-2018-1100 issues were discovered by Richard Maciel Costa (Red Hat). Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1549836 - CVE-2014-10072 zsh: buffer overflow when scanning very long directory paths for symbolic links 1549855 - CVE-2014-10071 zsh: buffer overflow for very long fds in >& fd syntax 1549858 - CVE-2018-7549 zsh: crash on copying empty hash table 1549861 - CVE-2017-18206 zsh: buffer overrun in symlinks 1549862 - CVE-2017-18205 zsh: NULL dereference in cd in sh compatibility mode under given circumstances 1553531 - CVE-2018-1071 zsh: Stack-based buffer overflow in exec.c:hashcmd() 1557382 - CVE-2018-1083 zsh: Stack-based buffer overflow in gen_matches_files() at compctl.c 1563395 - CVE-2018-1100 zsh: buffer overflow in utils.c:checkmailpath() can lead to local arbitrary code execution 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: zsh-5.0.2-31.el7.src.rpm x86_64: zsh-5.0.2-31.el7.x86_64.rpm zsh-debuginfo-5.0.2-31.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: zsh-debuginfo-5.0.2-31.el7.x86_64.rpm zsh-html-5.0.2-31.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: zsh-5.0.2-31.el7.src.rpm x86_64: zsh-5.0.2-31.el7.x86_64.rpm zsh-debuginfo-5.0.2-31.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: zsh-debuginfo-5.0.2-31.el7.x86_64.rpm zsh-html-5.0.2-31.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: zsh-5.0.2-31.el7.src.rpm ppc64: zsh-5.0.2-31.el7.ppc64.rpm zsh-debuginfo-5.0.2-31.el7.ppc64.rpm ppc64le: zsh-5.0.2-31.el7.ppc64le.rpm zsh-debuginfo-5.0.2-31.el7.ppc64le.rpm s390x: zsh-5.0.2-31.el7.s390x.rpm zsh-debuginfo-5.0.2-31.el7.s390x.rpm x86_64: zsh-5.0.2-31.el7.x86_64.rpm zsh-debuginfo-5.0.2-31.el7.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: zsh-5.0.2-31.el7.src.rpm aarch64: zsh-5.0.2-31.el7.aarch64.rpm zsh-debuginfo-5.0.2-31.el7.aarch64.rpm ppc64le: zsh-5.0.2-31.el7.ppc64le.rpm zsh-debuginfo-5.0.2-31.el7.ppc64le.rpm s390x: zsh-5.0.2-31.el7.s390x.rpm zsh-debuginfo-5.0.2-31.el7.s390x.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: zsh-debuginfo-5.0.2-31.el7.aarch64.rpm zsh-html-5.0.2-31.el7.aarch64.rpm ppc64le: zsh-debuginfo-5.0.2-31.el7.ppc64le.rpm zsh-html-5.0.2-31.el7.ppc64le.rpm s390x: zsh-debuginfo-5.0.2-31.el7.s390x.rpm zsh-html-5.0.2-31.el7.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: zsh-debuginfo-5.0.2-31.el7.ppc64.rpm zsh-html-5.0.2-31.el7.ppc64.rpm ppc64le: zsh-debuginfo-5.0.2-31.el7.ppc64le.rpm zsh-html-5.0.2-31.el7.ppc64le.rpm s390x: zsh-debuginfo-5.0.2-31.el7.s390x.rpm zsh-html-5.0.2-31.el7.s390x.rpm x86_64: zsh-debuginfo-5.0.2-31.el7.x86_64.rpm zsh-html-5.0.2-31.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: zsh-5.0.2-31.el7.src.rpm x86_64: zsh-5.0.2-31.el7.x86_64.rpm zsh-debuginfo-5.0.2-31.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: zsh-debuginfo-5.0.2-31.el7.x86_64.rpm zsh-html-5.0.2-31.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-10071 https://access.redhat.com/security/cve/CVE-2014-10072 https://access.redhat.com/security/cve/CVE-2017-18205 https://access.redhat.com/security/cve/CVE-2017-18206 https://access.redhat.com/security/cve/CVE-2018-1071 https://access.redhat.com/security/cve/CVE-2018-1083 https://access.redhat.com/security/cve/CVE-2018-1100 https://access.redhat.com/security/cve/CVE-2018-7549 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW9gQX9zjgjWX9erEAQh1qA/8CMRBCVsTdrIazIusStWGh4y0f/MvKgXt N482h1RZXn6wuYuWhmDp74nCloTuxyhwoztV7kuchtrouGJK8dmnM/xlQQflSmG5 5dsIIZdGhs0BfIUHRTeUYGrNlPxe12eOHW3n9vjLjMUIscaAa9EnFVowISKTJnK0 MtK3h9pZRGDIvFuxtMBhPD67UPuv99b/fNXhbTFu4eXYuH2YOsiG9/Dj8OvA1GLe FGRE+8HI5o9zxPVt7MV69kpyd8NeiHLxybt2ERTz7eDtXXdbu8+o2o2ZuKqN4H6N /WMG1L3aPPqQ8wVex6lbYZUknPL3LOFYIWMvmkFD3vLGcG2W4ZlaU4j9B7WlgfXd 7GLfrTWfxS3/rz65w5xNOVfAKaXZ12K3Yy0U/ugnyNxqx/mDzcs6HfBiC8ztdwEB XDvhgtTFoyAoLEVkJSM5JczT+gxgnKv/NhQbL5VP7j+dXa5DI7teHhIsAr8WneXu 6P5fMuuFuWSgxoQiJQ/LeP1T+yl6JcQqU0gweCWpWM/9GqftQtNuTYGAkF5QOvqJ pFBeLujL55DD029NYgAlFEbrx4pthbnqHuWjAldPt90ObWVJ3VbTZ7ljoxfa6gGk uAL/Ox+JsXbYCNNRvrS/UDVctE3099lLvJTbgOLKiv39MxVTLdrsgeBKQoLNBqzH yhXa6A/3UUU= =dOMJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce