-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2957
                      zsh security and bug fix update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zsh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13259  

Reference:         ESB-2018.2718
                   ESB-2018.2714

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2017

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: zsh security and bug fix update
Advisory ID:       RHSA-2019:2017-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2017
Issue date:        2019-08-06
CVE Names:         CVE-2018-13259 
=====================================================================

1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: Improper handling of shebang line longer than 64 (CVE-2018-13259)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1626184 - CVE-2018-13259 zsh: Improper handling of shebang line longer than 64

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

ppc64:
zsh-5.0.2-33.el7.ppc64.rpm
zsh-debuginfo-5.0.2-33.el7.ppc64.rpm

ppc64le:
zsh-5.0.2-33.el7.ppc64le.rpm
zsh-debuginfo-5.0.2-33.el7.ppc64le.rpm

s390x:
zsh-5.0.2-33.el7.s390x.rpm
zsh-debuginfo-5.0.2-33.el7.s390x.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
zsh-debuginfo-5.0.2-33.el7.ppc64.rpm
zsh-html-5.0.2-33.el7.ppc64.rpm

ppc64le:
zsh-debuginfo-5.0.2-33.el7.ppc64le.rpm
zsh-html-5.0.2-33.el7.ppc64le.rpm

s390x:
zsh-debuginfo-5.0.2-33.el7.s390x.rpm
zsh-html-5.0.2-33.el7.s390x.rpm

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13259
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXUl20NzjgjWX9erEAQhNDg//XRmPG4LBv+FwA/aX+cx8UEG7DyGPR2X6
QGPfpaFroPKk8VWAeQEXj37oymopL1yFn/OHh1qH+6qqKdzUgbYCf3MkZjnB1p5B
Tl3c/+SCYJn91NCb11lCoGs1KY2LkiwbLjC9D0HHJXq2Z3OQSCKN9EG4LV05bojX
jFJyxMUrsZ2MijMuxVmO6hUZ/22FyGNOixIohMjWIth97m1Twzb8esNmBBWlaqKg
PSnpNrRZ82vDbYEDbNkouQOsBeqJPAt3HNoAjZnHpQkEJT7TvnnlEjJbjNG8oNHw
GRe9v9ZB/G7YJq+bDCREPcsPW5TMo1L7ehJeNsJ52dfFLeMxHKYt843NmD5Iq5hw
3ner/4s5CR3AxFVtryqTUk4tb6LOfDUbgROpT1RkX7VrJ8uliiFGiM4DGAoQaoED
jD+ErLQ43v21IHuwJHb0OrKGE786xxYsdTmWWqm+cNw0y2ReJ4nUJOwKk17YQ05X
4+a+IKNhq9ZF8ren/lBCdyPRhUSmxcizdrqPNq6WDn+OMg5Fcqn+DX0AcR9uxhqR
3kb9V+dSX7Ul25rOo1fhiHmbvAVSb5zZFEUwbMHK6rvWCS5/DrT0t/ayNC6fesT1
kR20MxVBY/EFSZYcDjkgUdL9f7jXUlLxv/iLZtTMr3zJiNjaUjE+Cf1kwnZMJpsp
7H4a/I6oZjs=
=6Q7S
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IYQ3
-----END PGP SIGNATURE-----