Operating System:

[RedHat]

Published:

21 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0630
                            ksh security update
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ksh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14868  

Reference:         ESB-2020.0539
                   ESB-2020.0426

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0559

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ksh security update
Advisory ID:       RHSA-2020:0559-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0559
Issue date:        2020-02-20
CVE Names:         CVE-2019-14868 
=====================================================================

1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ksh-20120801-253.el8_1.src.rpm

aarch64:
ksh-20120801-253.el8_1.aarch64.rpm
ksh-debuginfo-20120801-253.el8_1.aarch64.rpm
ksh-debugsource-20120801-253.el8_1.aarch64.rpm

ppc64le:
ksh-20120801-253.el8_1.ppc64le.rpm
ksh-debuginfo-20120801-253.el8_1.ppc64le.rpm
ksh-debugsource-20120801-253.el8_1.ppc64le.rpm

s390x:
ksh-20120801-253.el8_1.s390x.rpm
ksh-debuginfo-20120801-253.el8_1.s390x.rpm
ksh-debugsource-20120801-253.el8_1.s390x.rpm

x86_64:
ksh-20120801-253.el8_1.x86_64.rpm
ksh-debuginfo-20120801-253.el8_1.x86_64.rpm
ksh-debugsource-20120801-253.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ESAw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KfMs
-----END PGP SIGNATURE-----