-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ksh security update
Advisory ID:       RHSA-2020:0568-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0568
Issue date:        2020-02-24
CVE Names:         CVE-2019-14868 
====================================================================
1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

ppc64:
ksh-20120801-140.el7_7.ppc64.rpm
ksh-debuginfo-20120801-140.el7_7.ppc64.rpm

ppc64le:
ksh-20120801-140.el7_7.ppc64le.rpm
ksh-debuginfo-20120801-140.el7_7.ppc64le.rpm

s390x:
ksh-20120801-140.el7_7.s390x.rpm
ksh-debuginfo-20120801-140.el7_7.s390x.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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nxo3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0568:01 Important: ksh security update

An update for ksh is now available for Red Hat Enterprise Linux 7

Summary

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell (sh) and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard (IEEE Std 1003.2-1992).
Security Fix(es):
* ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection (CVE-2019-14868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14868 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: ksh-20120801-140.el7_7.src.rpm
x86_64: ksh-20120801-140.el7_7.x86_64.rpm ksh-debuginfo-20120801-140.el7_7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ksh-20120801-140.el7_7.src.rpm
x86_64: ksh-20120801-140.el7_7.x86_64.rpm ksh-debuginfo-20120801-140.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ksh-20120801-140.el7_7.src.rpm
ppc64: ksh-20120801-140.el7_7.ppc64.rpm ksh-debuginfo-20120801-140.el7_7.ppc64.rpm
ppc64le: ksh-20120801-140.el7_7.ppc64le.rpm ksh-debuginfo-20120801-140.el7_7.ppc64le.rpm
s390x: ksh-20120801-140.el7_7.s390x.rpm ksh-debuginfo-20120801-140.el7_7.s390x.rpm
x86_64: ksh-20120801-140.el7_7.x86_64.rpm ksh-debuginfo-20120801-140.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ksh-20120801-140.el7_7.src.rpm
x86_64: ksh-20120801-140.el7_7.x86_64.rpm ksh-debuginfo-20120801-140.el7_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0568-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0568
Issued Date: : 2020-02-24
CVE Names: CVE-2019-14868

Topic

An update for ksh is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection


Related News