-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2714
               SUSE Security Update: Security update for zsh
                             12 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zsh
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13259 CVE-2018-0502 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182686-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running zsh check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for zsh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2686-1
Rating:             important
References:         #1107294 #1107296
Cross-References:   CVE-2018-0502 CVE-2018-13259
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for zsh to version 5.6 fixes the following security issues:

   - CVE-2018-0502: The beginning of a #! script file was mishandled,
     potentially leading to an execve call to a program named on the second
     line (bsc#1107296).
   - CVE-2018-13259: Shebang lines exceeding 64 characters were truncated,
     potentially leading to an execve call to a program name that is a
     substring of the intended one (bsc#1107294).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1880=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      zsh-5.6-3.6.1
      zsh-debuginfo-5.6-3.6.1
      zsh-debugsource-5.6-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2018-0502.html
   https://www.suse.com/security/cve/CVE-2018-13259.html
   https://bugzilla.suse.com/1107294
   https://bugzilla.suse.com/1107296

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uOyk
-----END PGP SIGNATURE-----