-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0988
                            zsh security update
                               20 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zsh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20044  

Reference:         ESB-2020.0952

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0903

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: zsh security update
Advisory ID:       RHSA-2020:0903-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0903
Issue date:        2020-03-19
CVE Names:         CVE-2019-20044 
=====================================================================

1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: insecure dropping of privileges when unsetting PRIVILEGED option
(CVE-2019-20044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1804859 - CVE-2019-20044 zsh: insecure dropping of privileges when unsetting PRIVILEGED option

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

noarch:
zsh-html-5.5.1-6.el8_1.2.noarch.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
zsh-5.5.1-6.el8_1.2.src.rpm

aarch64:
zsh-5.5.1-6.el8_1.2.aarch64.rpm
zsh-debuginfo-5.5.1-6.el8_1.2.aarch64.rpm
zsh-debugsource-5.5.1-6.el8_1.2.aarch64.rpm

ppc64le:
zsh-5.5.1-6.el8_1.2.ppc64le.rpm
zsh-debuginfo-5.5.1-6.el8_1.2.ppc64le.rpm
zsh-debugsource-5.5.1-6.el8_1.2.ppc64le.rpm

s390x:
zsh-5.5.1-6.el8_1.2.s390x.rpm
zsh-debuginfo-5.5.1-6.el8_1.2.s390x.rpm
zsh-debugsource-5.5.1-6.el8_1.2.s390x.rpm

x86_64:
zsh-5.5.1-6.el8_1.2.x86_64.rpm
zsh-debuginfo-5.5.1-6.el8_1.2.x86_64.rpm
zsh-debugsource-5.5.1-6.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20044
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pPnF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnQQ4maOgq3Tt24GAQh7RxAAitu0JR4GGqJqzPVmwOpFmGDEmyV9iqCW
ey+t16SuJIO7OT47SNDaUeXe/PQHZi0HLn0/BLzIDJRJjG99aZpnzykSqYQv62aO
dyceKdtEU/95t+s/FEKSqDJG7g07aye/FbYIKLAXPUHyqAofR3le9mDJebsO0iTt
hJO1rtPksaqv1Z9QLDHLTSmK2nW9C4IzpoT7Cht9KxUkj24gOBetyyaT9JN3Cyb0
P32XxR0iucEaVpiPB7P3W9wsJMfH/F2wtzAzGLynLx7lrx9bG/P/F9+mbM4XfurP
D9Wf1zwihAzvOs2j2Y+08xl7AIgWrlKFlt97j5i/rArdfEyg8pDtU2+OPR7gR9l9
OjaOk5KVcojSQOSJFdh+OUMqmIrWo+ykw8czwhqseQiO6Zx6vlg1A3QnTxmXI7sF
M7iWObNSK0q+TMob5IZ1z+KsC7sNv5Raw1bbam+kOuckf3imbpgV0yzWr4MNn6oU
L51s4LHtzycAydCtGrt42xBk6BJdH6JmJGHVQ8iwOeEGz8XChmL++4HKVDK6Mq5N
5/IouttlRwIa6XF8GZLoHoM/pxsVoqnqUrLW9QT2nwyq0EMNPcWnHF8nIH8By3AM
dOzI3Al3IU0AizjIRZ5Srk2i2MxiDmpd2uO8sMd0u4Z9RWujOVM8Pcs5Zh6CfWg3
m644VsP5uZk=
=qzZm
-----END PGP SIGNATURE-----