-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: zsh security update Advisory ID: RHSA-2020:0903-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0903 Issue date: 2020-03-19 CVE Names: CVE-2019-20044 ==================================================================== 1. Summary: An update for zsh is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - noarch Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell (the Korn shell), but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions (with autoloading), a history mechanism, and more. Security Fix(es): * zsh: insecure dropping of privileges when unsetting PRIVILEGED option (CVE-2019-20044) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1804859 - CVE-2019-20044 zsh: insecure dropping of privileges when unsetting PRIVILEGED option 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): noarch: zsh-html-5.5.1-6.el8_1.2.noarch.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: zsh-5.5.1-6.el8_1.2.src.rpm aarch64: zsh-5.5.1-6.el8_1.2.aarch64.rpm zsh-debuginfo-5.5.1-6.el8_1.2.aarch64.rpm zsh-debugsource-5.5.1-6.el8_1.2.aarch64.rpm ppc64le: zsh-5.5.1-6.el8_1.2.ppc64le.rpm zsh-debuginfo-5.5.1-6.el8_1.2.ppc64le.rpm zsh-debugsource-5.5.1-6.el8_1.2.ppc64le.rpm s390x: zsh-5.5.1-6.el8_1.2.s390x.rpm zsh-debuginfo-5.5.1-6.el8_1.2.s390x.rpm zsh-debugsource-5.5.1-6.el8_1.2.s390x.rpm x86_64: zsh-5.5.1-6.el8_1.2.x86_64.rpm zsh-debuginfo-5.5.1-6.el8_1.2.x86_64.rpm zsh-debugsource-5.5.1-6.el8_1.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-20044 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXnNXRtzjgjWX9erEAQhpFw/8DpTkNen+6G9706kw0XvfJZGlChbAvZ8D SogdtGRb9QBBCAmF/gkucSy6j8J6prx8So39w2iKLV5WKL/1RK0mXpNmFRfJxYuI rLMk04eccVJiXeFHYPxnh/OOhmGN3WxiUmnop5lkazjYE2CXJ7LXVj5JFibT5oDK hVzgPbEkxhorlzLmwQPDLnFEanw+9N/R5owxgfjksWyjlFSv/xGQM27MOLWyIonk U5IiFO1b+ah++SRT6QgAGjpx1QEebDFwyZs9+E/YBMZrhiiwvaQ9ykZI+MfAAXhT fz85/CNvHFJz9kI7hT1EBGmCBsJ/ZiRdyPmlzY284PsDfwe3i4p3YilFp+gQ0s19 CnET/k7W2HGnBRsxxgDjQyLFzaOYU4/9moQQ0rdDxiVrqgKIf+ATmq/00hu1pddw CqH/+ZD81SvhdGrjxigLhDUbgW0tYirDPOnlKWEn6pJQOqVQGlA6SL7IVc3nuLhE h4P1Nrph+h0PBi3U3QAQ35Tgbqf8oB77gmTuRL5Wiey9yx5QsXdrQ61OeOKXD15/ sIMYYf5V+wSWu0vYCEUqMfHoL562xkfr6PNm1QOIkbMghXeJfNUNP+fiF0PLKIAT ZZW//T9wbOwekhiiLKr26WiRjyy6ZWcGwLCx94DsgUOwrh3YII6YHoB0YZrzKsB5 emNTsUY5VPM=pPnF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce