You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa zsh

Sigurnosni nedostatak programskog paketa zsh

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: zsh security and bug fix update
Advisory ID: RHSA-2019:2017-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2017
Issue date: 2019-08-06
CVE Names: CVE-2018-13259
=====================================================================

1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: Improper handling of shebang line longer than 64 (CVE-2018-13259)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1626184 – CVE-2018-13259 zsh: Improper handling of shebang line longer than 64

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

ppc64:
zsh-5.0.2-33.el7.ppc64.rpm
zsh-debuginfo-5.0.2-33.el7.ppc64.rpm

ppc64le:
zsh-5.0.2-33.el7.ppc64le.rpm
zsh-debuginfo-5.0.2-33.el7.ppc64le.rpm

s390x:
zsh-5.0.2-33.el7.s390x.rpm
zsh-debuginfo-5.0.2-33.el7.s390x.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
zsh-debuginfo-5.0.2-33.el7.ppc64.rpm
zsh-html-5.0.2-33.el7.ppc64.rpm

ppc64le:
zsh-debuginfo-5.0.2-33.el7.ppc64le.rpm
zsh-html-5.0.2-33.el7.ppc64le.rpm

s390x:
zsh-debuginfo-5.0.2-33.el7.s390x.rpm
zsh-html-5.0.2-33.el7.s390x.rpm

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
zsh-5.0.2-33.el7.src.rpm

x86_64:
zsh-5.0.2-33.el7.x86_64.rpm
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
zsh-debuginfo-5.0.2-33.el7.x86_64.rpm
zsh-html-5.0.2-33.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-13259
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6Q7S
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa blktrace

Otkriven je sigurnosni nedostatak u programskom paketu blktrace za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja...

Close