You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ksh

Sigurnosni nedostatak programskog paketa ksh

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ksh security update
Advisory ID: RHSA-2020:0431-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0431
Issue date: 2020-02-05
CVE Names: CVE-2019-14868
=====================================================================

1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 – CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
ksh-20120801-253.el8_0.src.rpm

aarch64:
ksh-20120801-253.el8_0.aarch64.rpm
ksh-debuginfo-20120801-253.el8_0.aarch64.rpm
ksh-debugsource-20120801-253.el8_0.aarch64.rpm

ppc64le:
ksh-20120801-253.el8_0.ppc64le.rpm
ksh-debuginfo-20120801-253.el8_0.ppc64le.rpm
ksh-debugsource-20120801-253.el8_0.ppc64le.rpm

s390x:
ksh-20120801-253.el8_0.s390x.rpm
ksh-debuginfo-20120801-253.el8_0.s390x.rpm
ksh-debugsource-20120801-253.el8_0.s390x.rpm

x86_64:
ksh-20120801-253.el8_0.x86_64.rpm
ksh-debuginfo-20120801-253.el8_0.x86_64.rpm
ksh-debugsource-20120801-253.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=T2ua
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2020-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mbedtls

Otkriveni su sigurnosni nedostaci u programskom paketu mbedtls za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close