Operating System:

[SUSE]

Published:

16 March 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1105
                          Security update for zsh
                               16 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zsh
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20044 CVE-2018-13259 CVE-2018-7549
                   CVE-2018-1083 CVE-2018-1071 CVE-2018-0502
                   CVE-2017-18206 CVE-2017-18205 CVE-2016-10714
                   CVE-2014-10072 CVE-2014-10071 CVE-2014-10070

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-202214910-1

Comment: CVSS (Max):  8.6 CVE-2014-10070 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for zsh

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:14910-1
Rating:            important
References:        #1082885 #1082975 #1082977 #1082991 #1082998 #1083002
                   #1083250 #1084656 #1087026 #1107294 #1107296 #1163882
Cross-References:  CVE-2014-10070 CVE-2014-10071 CVE-2014-10072 CVE-2016-10714
                   CVE-2017-18205 CVE-2017-18206 CVE-2018-0502 CVE-2018-1071
                   CVE-2018-1083 CVE-2018-13259 CVE-2018-7549 CVE-2019-20044
Affected Products:
                   SUSE Linux Enterprise Debuginfo 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

An update that fixes 12 vulnerabilities is now available.

Description:

This update for zsh fixes the following issues:

  o CVE-2019-20044: Fixed an insecure dropping of privileges when unsetting the
    PRIVILEGED option (bsc#1163882).
  o CVE-2018-13259: Fixed an unexpected truncation of long shebang lines (bsc#
    1107294).
  o CVE-2018-7549: Fixed a crash when an empty hash table (bsc#1082991).
  o CVE-2018-1083: Fixed a stack-based buffer overflow when using tab
    completion on directories with long names (bsc#1087026).
  o CVE-2018-1071: Fixed a stack-based buffer overflow when executing certain
    commands (bsc#1084656).
  o CVE-2018-0502: Fixed a mishandling of shebang lines (bsc#1107296).
  o CVE-2017-18206: Fixed a buffer overflow related to symlink processing (bsc#
    1083002).
  o CVE-2017-18205: Fixed an application crash when using cd with no arguments
    (bsc#1082998).
  o CVE-2016-10714: Fixed a potential application crash when handling maximum
    length paths (bsc#1083250).
  o CVE-2014-10072: Fixed a buffer overflow when scanning very long directory
    paths for symbolic links (bsc#1082975).
  o CVE-2014-10071: Fixed a buffer overflow when redirecting output to a long
    file descriptor (bsc#1082977).
  o CVE-2014-10070: Fixed a privilege escalation vulnerability via environment
    variables (bsc#1082885).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-zsh-14910=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-zsh-14910=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-zsh-14910=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-zsh-14910=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       zsh-4.3.6-67.9.8.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       zsh-4.3.6-67.9.8.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       zsh-debuginfo-4.3.6-67.9.8.1
       zsh-debugsource-4.3.6-67.9.8.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       zsh-debuginfo-4.3.6-67.9.8.1
       zsh-debugsource-4.3.6-67.9.8.1


References:

  o https://www.suse.com/security/cve/CVE-2014-10070.html
  o https://www.suse.com/security/cve/CVE-2014-10071.html
  o https://www.suse.com/security/cve/CVE-2014-10072.html
  o https://www.suse.com/security/cve/CVE-2016-10714.html
  o https://www.suse.com/security/cve/CVE-2017-18205.html
  o https://www.suse.com/security/cve/CVE-2017-18206.html
  o https://www.suse.com/security/cve/CVE-2018-0502.html
  o https://www.suse.com/security/cve/CVE-2018-1071.html
  o https://www.suse.com/security/cve/CVE-2018-1083.html
  o https://www.suse.com/security/cve/CVE-2018-13259.html
  o https://www.suse.com/security/cve/CVE-2018-7549.html
  o https://www.suse.com/security/cve/CVE-2019-20044.html
  o https://bugzilla.suse.com/1082885
  o https://bugzilla.suse.com/1082975
  o https://bugzilla.suse.com/1082977
  o https://bugzilla.suse.com/1082991
  o https://bugzilla.suse.com/1082998
  o https://bugzilla.suse.com/1083002
  o https://bugzilla.suse.com/1083250
  o https://bugzilla.suse.com/1084656
  o https://bugzilla.suse.com/1087026
  o https://bugzilla.suse.com/1107294
  o https://bugzilla.suse.com/1107296
  o https://bugzilla.suse.com/1163882

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZjQy
-----END PGP SIGNATURE-----