-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0973
                            zsh security update
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zsh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20044  

Reference:         ESB-2020.0952

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0892

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: zsh security update
Advisory ID:       RHSA-2020:0892-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0892
Issue date:        2020-03-18
CVE Names:         CVE-2019-20044 
=====================================================================

1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: insecure dropping of privileges when unsetting PRIVILEGED option
(CVE-2019-20044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1804859 - CVE-2019-20044 zsh: insecure dropping of privileges when unsetting PRIVILEGED option

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

ppc64:
zsh-4.3.11-11.el6_10.ppc64.rpm
zsh-debuginfo-4.3.11-11.el6_10.ppc64.rpm

s390x:
zsh-4.3.11-11.el6_10.s390x.rpm
zsh-debuginfo-4.3.11-11.el6_10.s390x.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

ppc64:
zsh-debuginfo-4.3.11-11.el6_10.ppc64.rpm
zsh-html-4.3.11-11.el6_10.ppc64.rpm

s390x:
zsh-debuginfo-4.3.11-11.el6_10.s390x.rpm
zsh-html-4.3.11-11.el6_10.s390x.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20044
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QFxN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MDKd
-----END PGP SIGNATURE-----