Home / mailingsPDF  

[RHSA-2020:0515-01] Important: ksh security update

Posted on 17 February 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: ksh security update
Advisory ID: RHSA-2020:0515-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0515
Issue date: 2020-02-17
CVE Names: CVE-2019-14868
=====================================================================
1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ksh-20120801-38.el6_10.src.rpm

i386:
ksh-20120801-38.el6_10.i686.rpm
ksh-debuginfo-20120801-38.el6_10.i686.rpm

x86_64:
ksh-20120801-38.el6_10.x86_64.rpm
ksh-debuginfo-20120801-38.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ksh-20120801-38.el6_10.src.rpm

x86_64:
ksh-20120801-38.el6_10.x86_64.rpm
ksh-debuginfo-20120801-38.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ksh-20120801-38.el6_10.src.rpm

i386:
ksh-20120801-38.el6_10.i686.rpm
ksh-debuginfo-20120801-38.el6_10.i686.rpm

ppc64:
ksh-20120801-38.el6_10.ppc64.rpm
ksh-debuginfo-20120801-38.el6_10.ppc64.rpm

s390x:
ksh-20120801-38.el6_10.s390x.rpm
ksh-debuginfo-20120801-38.el6_10.s390x.rpm

x86_64:
ksh-20120801-38.el6_10.x86_64.rpm
ksh-debuginfo-20120801-38.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ksh-20120801-38.el6_10.src.rpm

i386:
ksh-20120801-38.el6_10.i686.rpm
ksh-debuginfo-20120801-38.el6_10.i686.rpm

x86_64:
ksh-20120801-38.el6_10.x86_64.rpm
ksh-debuginfo-20120801-38.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP