Operating System:

[Ubuntu]

Published:

12 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2718
                            Zsh vulnerabilities
                             12 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zsh
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13259 CVE-2018-1100 CVE-2018-0502

Reference:         ESB-2018.2714
                   ESB-2018.1803

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3764-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3764-1: Zsh vulnerabilities

11 September 2018

zsh vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Zsh could be made to execute arbitrary code if it received a specially crafted
script.

Software Description

  o zsh - shell with lots of features

Details

It was discovered that Zsh incorrectly handled certain scripts. An attacker
could possibly use this issue to execute arbitrary code. (CVE-2018-0502,
CVE-2018-13259)

Richard Maciel Costa discovered that Zsh incorrectly handled certain scripts.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2018-1100)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    zsh - 5.4.2-3ubuntu3.1
Ubuntu 16.04 LTS
    zsh - 5.1.1-1ubuntu2.3
Ubuntu 14.04 LTS
    zsh - 5.0.2-3ubuntu6.3

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Zsh to make all the
necessary changes.

References

  o CVE-2018-0502
  o CVE-2018-1100
  o CVE-2018-13259

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xvJZ
-----END PGP SIGNATURE-----