exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0892-01

Red Hat Security Advisory 2020-0892-01
Posted Mar 18, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0892-01 - The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell, but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions, a history mechanism, and more. An issue with insecure dropping of privileges when unsetting PRIVILEGED option was addressed.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2019-20044
SHA-256 | d0032e950eb465a7201ef0e9492897f02d9331ada9af4126d44dd1c18bd05c4c

Red Hat Security Advisory 2020-0892-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: zsh security update
Advisory ID: RHSA-2020:0892-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0892
Issue date: 2020-03-18
CVE Names: CVE-2019-20044
====================================================================
1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: insecure dropping of privileges when unsetting PRIVILEGED option
(CVE-2019-20044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1804859 - CVE-2019-20044 zsh: insecure dropping of privileges when unsetting PRIVILEGED option

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

ppc64:
zsh-4.3.11-11.el6_10.ppc64.rpm
zsh-debuginfo-4.3.11-11.el6_10.ppc64.rpm

s390x:
zsh-4.3.11-11.el6_10.s390x.rpm
zsh-debuginfo-4.3.11-11.el6_10.s390x.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

ppc64:
zsh-debuginfo-4.3.11-11.el6_10.ppc64.rpm
zsh-html-4.3.11-11.el6_10.ppc64.rpm

s390x:
zsh-debuginfo-4.3.11-11.el6_10.s390x.rpm
zsh-html-4.3.11-11.el6_10.s390x.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20044
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QFxN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close