-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ksh security update
Advisory ID:       RHSA-2020:1333-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1333
Issue date:        2020-04-06
CVE Names:         CVE-2019-14868 
====================================================================
1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ksh-20120801-140.el7_6.src.rpm

x86_64:
ksh-20120801-140.el7_6.x86_64.rpm
ksh-debuginfo-20120801-140.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ksh-20120801-140.el7_6.src.rpm

ppc64:
ksh-20120801-140.el7_6.ppc64.rpm
ksh-debuginfo-20120801-140.el7_6.ppc64.rpm

ppc64le:
ksh-20120801-140.el7_6.ppc64le.rpm
ksh-debuginfo-20120801-140.el7_6.ppc64le.rpm

s390x:
ksh-20120801-140.el7_6.s390x.rpm
ksh-debuginfo-20120801-140.el7_6.s390x.rpm

x86_64:
ksh-20120801-140.el7_6.x86_64.rpm
ksh-debuginfo-20120801-140.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ksh-20120801-140.el7_6.src.rpm

aarch64:
ksh-20120801-140.el7_6.aarch64.rpm
ksh-debuginfo-20120801-140.el7_6.aarch64.rpm

ppc64le:
ksh-20120801-140.el7_6.ppc64le.rpm
ksh-debuginfo-20120801-140.el7_6.ppc64le.rpm

s390x:
ksh-20120801-140.el7_6.s390x.rpm
ksh-debuginfo-20120801-140.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Hx2Y
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1333:01 Important: ksh security update

An update for ksh is now available for Red Hat Enterprise Linux 7.6 Extended Update Support

Summary

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell (sh) and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard (IEEE Std 1003.2-1992).
Security Fix(es):
* ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection (CVE-2019-14868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14868 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):
Source: ksh-20120801-140.el7_6.src.rpm
x86_64: ksh-20120801-140.el7_6.x86_64.rpm ksh-debuginfo-20120801-140.el7_6.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: ksh-20120801-140.el7_6.src.rpm
ppc64: ksh-20120801-140.el7_6.ppc64.rpm ksh-debuginfo-20120801-140.el7_6.ppc64.rpm
ppc64le: ksh-20120801-140.el7_6.ppc64le.rpm ksh-debuginfo-20120801-140.el7_6.ppc64le.rpm
s390x: ksh-20120801-140.el7_6.s390x.rpm ksh-debuginfo-20120801-140.el7_6.s390x.rpm
x86_64: ksh-20120801-140.el7_6.x86_64.rpm ksh-debuginfo-20120801-140.el7_6.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: ksh-20120801-140.el7_6.src.rpm
aarch64: ksh-20120801-140.el7_6.aarch64.rpm ksh-debuginfo-20120801-140.el7_6.aarch64.rpm
ppc64le: ksh-20120801-140.el7_6.ppc64le.rpm ksh-debuginfo-20120801-140.el7_6.ppc64le.rpm
s390x: ksh-20120801-140.el7_6.s390x.rpm ksh-debuginfo-20120801-140.el7_6.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1333-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1333
Issued Date: : 2020-04-06
CVE Names: CVE-2019-14868

Topic

An update for ksh is now available for Red Hat Enterprise Linux 7.6Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection


Related News