SUSE Security Update: Security update for zsh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0733-1
Rating:             important
References:         #1089030 #1163882 #1196435 
Cross-References:   CVE-2018-1100 CVE-2019-20044 CVE-2021-45444
                   
CVSS scores:
                    CVE-2018-1100 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1100 (SUSE): 7.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
                    CVE-2019-20044 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-20044 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-45444 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-45444 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for zsh fixes the following issues:

   - CVE-2021-45444: Fixed a vulnerability where arbitrary shell commands
     could be executed related to prompt expansion (bsc#1196435).
   - CVE-2019-20044: Fixed a vulnerability where shell privileges would not
     be properly dropped when unsetting the PRIVILEGED option (bsc#1163882).
   - CVE-2018-1100: Fixed a potential code execution via a stack-based buffer
     overflow in utils.c:checkmailpath() (bsc#1089030).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-733=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-733=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-733=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-733=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-733=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-733=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-733=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-733=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-733=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-733=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-733=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-733=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE OpenStack Cloud 9 (x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE OpenStack Cloud 8 (x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1

   - HPE Helion Openstack 8 (x86_64):

      zsh-5.0.5-6.19.1
      zsh-debuginfo-5.0.5-6.19.1
      zsh-debugsource-5.0.5-6.19.1


References:

   https://www.suse.com/security/cve/CVE-2018-1100.html
   https://www.suse.com/security/cve/CVE-2019-20044.html
   https://www.suse.com/security/cve/CVE-2021-45444.html
   https://bugzilla.suse.com/1089030
   https://bugzilla.suse.com/1163882
   https://bugzilla.suse.com/1196435

SUSE: 2022:0733-1 important: zsh

March 4, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for zsh fixes the following issues: - CVE-2021-45444: Fixed a vulnerability where arbitrary shell commands could be executed related to prompt expansion (bsc#1196435). - CVE-2019-20044: Fixed a vulnerability where shell privileges would not be properly dropped when unsetting the PRIVILEGED option (bsc#1163882). - CVE-2018-1100: Fixed a potential code execution via a stack-based buffer overflow in utils.c:checkmailpath() (bsc#1089030). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-733=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-733=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-733=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2022-733=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-733=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-733=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-733=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-733=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-733=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-733=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-733=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2022-733=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE OpenStack Cloud 9 (x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE OpenStack Cloud 8 (x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1 - HPE Helion Openstack 8 (x86_64): zsh-5.0.5-6.19.1 zsh-debuginfo-5.0.5-6.19.1 zsh-debugsource-5.0.5-6.19.1

References

#1089030 #1163882 #1196435

Cross- CVE-2018-1100 CVE-2019-20044 CVE-2021-45444

CVSS scores:

CVE-2018-1100 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2018-1100 (SUSE): 7.5 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

CVE-2019-20044 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2019-20044 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2021-45444 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-45444 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

HPE Helion Openstack 8

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2018-1100.html

https://www.suse.com/security/cve/CVE-2019-20044.html

https://www.suse.com/security/cve/CVE-2021-45444.html

https://bugzilla.suse.com/1089030

https://bugzilla.suse.com/1163882

https://bugzilla.suse.com/1196435

Severity
Announcement ID: SUSE-SU-2022:0733-1
Rating: important

Related News