-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0691
                            Zsh vulnerabilities
                               9 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Zsh
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7549 CVE-2018-7548 CVE-2017-18206
                   CVE-2017-18205 CVE-2016-10714 CVE-2014-10072
                   CVE-2014-10071 CVE-2014-10070 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3593-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Zsh check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3593-1: Zsh vulnerabilities

8 March 2018

zsh vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.10

    Ubuntu 16.04 LTS

    Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Zsh.

Software Description

    zsh - shell with lots of features

Details

It was discovered that Zsh incorrectly handled certain enviroment variables. 
An attacker could possibly use this issue to gain privileged access to the 
system. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-10070)

It was discovered that Zsh incorrectly handled certain inputs. An attacker 
could possibly use this to execute arbitrary code. This issue only affected 
Ubuntu 14.04 LTS. (CVE-2014-10071)

It was discovered that Zsh incorrectly handled some symbolic links. An 
attacker could possibly use this to execute arbitrary code. This issue only 
affected Ubuntu 14.04 LTS. (CVE-2014-10072)

It was discovered that Zsh incorrectly handled certain errors. An attacker 
could possibly use this issue to cause a denial of service. (CVE-2016-10714)

It was discovered that Zsh incorrectly handled certain commands. An attacker 
could possibly use this to execute arbitrary code. (CVE-2017-18205)

It was discovered that Zsh incorrectly handled certain symlinks. An attacker 
could possibly use this to execute arbitrary code. This issue only affected 
Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-18206)

It was discovered that Zsh incorrectly handled certain inputs. An attacker 
could possible use to execute arbitrary code. This issue only affected Ubuntu
17.10. (CVE-2018-7548)

It was discovered that Zsh incorrectly handled certain inputs. An attacker 
could possibly use this to cause a denial of service. (CVE-2018-7549)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 17.10

    zsh - 5.2-5ubuntu1.1

Ubuntu 16.04 LTS

    zsh - 5.1.1-1ubuntu2.1

Ubuntu 14.04 LTS

    zsh - 5.0.2-3ubuntu6.1

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Zsh to make all the 
necessary changes.

References

    CVE-2014-10070

    CVE-2014-10071

    CVE-2014-10072

    CVE-2016-10714

    CVE-2017-18205

    CVE-2017-18206

    CVE-2018-7548

    CVE-2018-7549

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vzqx
-----END PGP SIGNATURE-----