You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa zsh

Sigurnosni nedostaci programskog paketa zsh

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: zsh security update
Advisory ID: RHSA-2020:0853-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0853
Issue date: 2020-03-17
CVE Names: CVE-2019-20044
=====================================================================

1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: insecure dropping of privileges when unsetting PRIVILEGED option
(CVE-2019-20044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1804859 – CVE-2019-20044 zsh: insecure dropping of privileges when unsetting PRIVILEGED option

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zsh-5.0.2-34.el7_7.2.src.rpm

x86_64:
zsh-5.0.2-34.el7_7.2.x86_64.rpm
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm
zsh-html-5.0.2-34.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
zsh-5.0.2-34.el7_7.2.src.rpm

x86_64:
zsh-5.0.2-34.el7_7.2.x86_64.rpm
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm
zsh-html-5.0.2-34.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zsh-5.0.2-34.el7_7.2.src.rpm

ppc64:
zsh-5.0.2-34.el7_7.2.ppc64.rpm
zsh-debuginfo-5.0.2-34.el7_7.2.ppc64.rpm

ppc64le:
zsh-5.0.2-34.el7_7.2.ppc64le.rpm
zsh-debuginfo-5.0.2-34.el7_7.2.ppc64le.rpm

s390x:
zsh-5.0.2-34.el7_7.2.s390x.rpm
zsh-debuginfo-5.0.2-34.el7_7.2.s390x.rpm

x86_64:
zsh-5.0.2-34.el7_7.2.x86_64.rpm
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
zsh-debuginfo-5.0.2-34.el7_7.2.ppc64.rpm
zsh-html-5.0.2-34.el7_7.2.ppc64.rpm

ppc64le:
zsh-debuginfo-5.0.2-34.el7_7.2.ppc64le.rpm
zsh-html-5.0.2-34.el7_7.2.ppc64le.rpm

s390x:
zsh-debuginfo-5.0.2-34.el7_7.2.s390x.rpm
zsh-html-5.0.2-34.el7_7.2.s390x.rpm

x86_64:
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm
zsh-html-5.0.2-34.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zsh-5.0.2-34.el7_7.2.src.rpm

x86_64:
zsh-5.0.2-34.el7_7.2.x86_64.rpm
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-34.el7_7.2.x86_64.rpm
zsh-html-5.0.2-34.el7_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20044
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=3RgJ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Top
More in Preporuke
Sigurnosni nedostaci programskog paketa python-virtualenv

Otkriveni su sigurnosni nedostaci u programskom paketu python-virtualenv za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju otkrivanje osjetljivih...

Close