Red Hat 9062 Published by

A zsh security update has been released for Red Hat Enterprise Linux 6.



=====================================================================
Red Hat Security Advisory

Synopsis: Important: zsh security update
Advisory ID: RHSA-2020:0892-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:0892
Issue date: 2020-03-18
CVE Names: CVE-2019-20044
=====================================================================

1. Summary:

An update for zsh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The zsh shell is a command interpreter usable as an interactive login shell
and as a shell script command processor. Zsh resembles the ksh shell (the
Korn shell), but includes many enhancements. Zsh supports command-line
editing, built-in spelling correction, programmable command completion,
shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

* zsh: insecure dropping of privileges when unsetting PRIVILEGED option
(CVE-2019-20044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1804859 - CVE-2019-20044 zsh: insecure dropping of privileges when unsetting PRIVILEGED option

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

ppc64:
zsh-4.3.11-11.el6_10.ppc64.rpm
zsh-debuginfo-4.3.11-11.el6_10.ppc64.rpm

s390x:
zsh-4.3.11-11.el6_10.s390x.rpm
zsh-debuginfo-4.3.11-11.el6_10.s390x.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

ppc64:
zsh-debuginfo-4.3.11-11.el6_10.ppc64.rpm
zsh-html-4.3.11-11.el6_10.ppc64.rpm

s390x:
zsh-debuginfo-4.3.11-11.el6_10.s390x.rpm
zsh-html-4.3.11-11.el6_10.s390x.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
zsh-4.3.11-11.el6_10.src.rpm

i386:
zsh-4.3.11-11.el6_10.i686.rpm
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-4.3.11-11.el6_10.x86_64.rpm
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
zsh-debuginfo-4.3.11-11.el6_10.i686.rpm
zsh-html-4.3.11-11.el6_10.i686.rpm

x86_64:
zsh-debuginfo-4.3.11-11.el6_10.x86_64.rpm
zsh-html-4.3.11-11.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-20044
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.