Moderate: zsh security and bug fix update

Synopsis

Moderate: zsh security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for zsh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell (the Korn shell), but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions (with autoloading), a history mechanism, and more.

Security Fix(es):

  • zsh: Stack-based buffer overflow in gen_matches_files() at compctl.c (CVE-2018-1083)
  • zsh: buffer overflow for very long fds in >& fd syntax (CVE-2014-10071)
  • zsh: buffer overflow when scanning very long directory paths for symbolic links (CVE-2014-10072)
  • zsh: NULL dereference in cd in sh compatibility mode under given circumstances (CVE-2017-18205)
  • zsh: buffer overrun in symlinks (CVE-2017-18206)
  • zsh: Stack-based buffer overflow in exec.c:hashcmd() (CVE-2018-1071)
  • zsh: buffer overflow in utils.c:checkmailpath() can lead to local arbitrary code execution (CVE-2018-1100)
  • zsh: crash on copying empty hash table (CVE-2018-7549)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

The CVE-2018-1083, CVE-2018-1071, and CVE-2018-1100 issues were discovered by Richard Maciel Costa (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1549836 - CVE-2014-10072 zsh: buffer overflow when scanning very long directory paths for symbolic links
  • BZ - 1549855 - CVE-2014-10071 zsh: buffer overflow for very long fds in >& fd syntax
  • BZ - 1549858 - CVE-2018-7549 zsh: crash on copying empty hash table
  • BZ - 1549861 - CVE-2017-18206 zsh: buffer overrun in symlinks
  • BZ - 1549862 - CVE-2017-18205 zsh: NULL dereference in cd in sh compatibility mode under given circumstances
  • BZ - 1553531 - CVE-2018-1071 zsh: Stack-based buffer overflow in exec.c:hashcmd()
  • BZ - 1557382 - CVE-2018-1083 zsh: Stack-based buffer overflow in gen_matches_files() at compctl.c
  • BZ - 1563395 - CVE-2018-1100 zsh: buffer overflow in utils.c:checkmailpath() can lead to local arbitrary code execution

CVEs

References