Security update for zsh

Announcement ID: SUSE-SU-2018:1874-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1071 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-1071 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1071 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1083 ( SUSE ): 7.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-1083 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1100 ( SUSE ): 7.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
  • CVE-2018-1100 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1100 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities can now be installed.

Description:

This update for zsh to version 5.5 fixes the following issues:

Security issues fixed:

  • CVE-2018-1100: Fixes a buffer overflow in utils.c:checkmailpath() that can lead to local arbitrary code execution (bsc#1089030)
  • CVE-2018-1071: Fixed a stack-based buffer overflow in exec.c:hashcmd() (bsc#1084656)
  • CVE-2018-1083: Fixed a stack-based buffer overflow in gen_matches_files() at compctl.c (bsc#1087026)

Non-security issues fixed:

  • The effect of the NO_INTERACTIVE_COMMENTS option extends into $(...) and ... command substitutions when used on the command line.
  • The 'exec' and 'command' precommand modifiers, and options to them, are now parsed after parameter expansion.
  • Functions executed by ZLE widgets no longer have their standard input closed, but redirected from /dev/null instead.
  • There is an option WARN_NESTED_VAR, a companion to the existing WARN_CREATE_GLOBAL that causes a warning if a function updates a variable from an enclosing scope without using typeset -g.
  • zmodload now has an option -s to be silent on a failure to find a module but still print other errors.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1268=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • zsh-5.5-3.3.15
    • zsh-debugsource-5.5-3.3.15
    • zsh-debuginfo-5.5-3.3.15

References: