Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in zsh
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in zsh
ID: RHSA-2018:1932-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. Juni 2018, 09:33
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1100
https://access.redhat.com/security/cve/CVE-2017-18206
https://access.redhat.com/security/cve/CVE-2018-1083
https://access.redhat.com/security/cve/CVE-2014-10072
Applikationen: Zsh

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: zsh security update
Advisory ID: RHSA-2018:1932-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1932
Issue date: 2018-06-19
CVE Names: CVE-2014-10072 CVE-2017-18206 CVE-2018-1083
CVE-2018-1100
=====================================================================

1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: Stack-based buffer overflow in gen_matches_files() at compctl.c
(CVE-2018-1083)

* zsh: buffer overflow when scanning very long directory paths for symbolic
links (CVE-2014-10072)

* zsh: buffer overrun in symlinks (CVE-2017-18206)

* zsh: buffer overflow in utils.c:checkmailpath() can lead to local
arbitrary code execution (CVE-2018-1100)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-1083 and CVE-2018-1100 issues were discovered by Richard
Maciel Costa (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1549836 - CVE-2014-10072 zsh: buffer overflow when scanning very long directory
paths for symbolic links
1549861 - CVE-2017-18206 zsh: buffer overrun in symlinks
1557382 - CVE-2018-1083 zsh: Stack-based buffer overflow in gen_matches_files()
at compctl.c
1563395 - CVE-2018-1100 zsh: buffer overflow in utils.c:checkmailpath() can
lead to local arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
zsh-4.3.11-8.el6.src.rpm

i386:
zsh-4.3.11-8.el6.i686.rpm
zsh-debuginfo-4.3.11-8.el6.i686.rpm

x86_64:
zsh-4.3.11-8.el6.x86_64.rpm
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-8.el6.i686.rpm
zsh-html-4.3.11-8.el6.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm
zsh-html-4.3.11-8.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
zsh-4.3.11-8.el6.src.rpm

x86_64:
zsh-4.3.11-8.el6.x86_64.rpm
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm
zsh-html-4.3.11-8.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
zsh-4.3.11-8.el6.src.rpm

i386:
zsh-4.3.11-8.el6.i686.rpm
zsh-debuginfo-4.3.11-8.el6.i686.rpm

ppc64:
zsh-4.3.11-8.el6.ppc64.rpm
zsh-debuginfo-4.3.11-8.el6.ppc64.rpm

s390x:
zsh-4.3.11-8.el6.s390x.rpm
zsh-debuginfo-4.3.11-8.el6.s390x.rpm

x86_64:
zsh-4.3.11-8.el6.x86_64.rpm
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-8.el6.i686.rpm
zsh-html-4.3.11-8.el6.i686.rpm

ppc64:
zsh-debuginfo-4.3.11-8.el6.ppc64.rpm
zsh-html-4.3.11-8.el6.ppc64.rpm

s390x:
zsh-debuginfo-4.3.11-8.el6.s390x.rpm
zsh-html-4.3.11-8.el6.s390x.rpm

x86_64:
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm
zsh-html-4.3.11-8.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
zsh-4.3.11-8.el6.src.rpm

i386:
zsh-4.3.11-8.el6.i686.rpm
zsh-debuginfo-4.3.11-8.el6.i686.rpm

x86_64:
zsh-4.3.11-8.el6.x86_64.rpm
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-8.el6.i686.rpm
zsh-html-4.3.11-8.el6.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-8.el6.x86_64.rpm
zsh-html-4.3.11-8.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-10072
https://access.redhat.com/security/cve/CVE-2017-18206
https://access.redhat.com/security/cve/CVE-2018-1083
https://access.redhat.com/security/cve/CVE-2018-1100
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_release_notes/index.html
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_technical_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=V3D4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung