exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0559-01

Red Hat Security Advisory 2020-0559-01
Posted Feb 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0559-01 - KornShell is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard. A code injection vulnerability was addressed.

tags | advisory, shell
systems | linux, redhat, unix, osx
advisories | CVE-2019-14868
SHA-256 | 64c17b647c891f788aefe5d1afd7b9c7671a05ebe40337091ae8e25e9ed73e93

Red Hat Security Advisory 2020-0559-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ksh security update
Advisory ID: RHSA-2020:0559-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0559
Issue date: 2020-02-20
CVE Names: CVE-2019-14868
=====================================================================

1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ksh-20120801-253.el8_1.src.rpm

aarch64:
ksh-20120801-253.el8_1.aarch64.rpm
ksh-debuginfo-20120801-253.el8_1.aarch64.rpm
ksh-debugsource-20120801-253.el8_1.aarch64.rpm

ppc64le:
ksh-20120801-253.el8_1.ppc64le.rpm
ksh-debuginfo-20120801-253.el8_1.ppc64le.rpm
ksh-debugsource-20120801-253.el8_1.ppc64le.rpm

s390x:
ksh-20120801-253.el8_1.s390x.rpm
ksh-debuginfo-20120801-253.el8_1.s390x.rpm
ksh-debugsource-20120801-253.el8_1.s390x.rpm

x86_64:
ksh-20120801-253.el8_1.x86_64.rpm
ksh-debuginfo-20120801-253.el8_1.x86_64.rpm
ksh-debugsource-20120801-253.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ESAw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close