You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ksh

Sigurnosni nedostatak programskog paketa ksh

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ksh security update
Advisory ID: RHSA-2020:5351-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5351
Issue date: 2020-12-07
CVE Names: CVE-2019-14868
=====================================================================

1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 – CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
ksh-20120801-27.el7_3.src.rpm

x86_64:
ksh-20120801-27.el7_3.x86_64.rpm
ksh-debuginfo-20120801-27.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=UjI1
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ksh security update
Advisory ID: RHSA-2020:5352-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5352
Issue date: 2020-12-07
CVE Names: CVE-2019-14868
=====================================================================

1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 7.2
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 – CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
ksh-20120801-26.el7_2.src.rpm

x86_64:
ksh-20120801-26.el7_2.x86_64.rpm
ksh-debuginfo-20120801-26.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX84MbtzjgjWX9erEAQin7Q//UX0JFQqY5kCubtL7EW7F8sRQp7Rs8ijv
YkATHSsDlZs55ltoI6cJZwU9+YXqd0hvIR5DKbTp8E7/mLRcNvjKYGNlrDq4Mxid
LDB7/OIDg4yY5UPHvHF733Ucata6/qmDl70F+GXDwPbsjIecm7Y7x46wefVuFAKH
r+F8iH+TitsFxebKxJMKBtof8OcbKULfJGiz/IquPspfXv2qrYRtrgGNyo7Es4jm
xTV1V19bdpicWsMYWsCbK/oVE1JziOpLmAk8OPggoX2DtHjdM+uu8cujcn7nRXdb
EB/LHZ/DaRS0YBseiMiZd9vxQF+3mldXMuSYdxtJPnHrPIuP/j4FJoy3O4EEjgpF
XY0fkDvkj5xqYIRSi0SBEBqAtV8iTf3/k2qn6yHdOI681DkNXP6zqamWk7q4Sst0
CXPjZkuSTNQfzR9xzqTr/VDy/dCizYyHEn98lpQZYWp33LHlXg1cmcXGkFrrH6GQ
UJmdidH+vubhyLV4P5/rTjeZ8sl6fSHq1C5N9FJ2L0Sr6azYIXhJIwtDB/5ZgX3I
C7JNZYVKlsT/s0TlpJoIvBrGu1zF7Wzjqx3/GRGzYBARjZZUlM5aNhV4pjgxiUfN
8qT0eOZ84em56qPLeF4h//BYU4M6CexIn8XCHPmkyyyvxGzutbdhe9UL4fLK8ZVE
Dnw5dXp51Ig=
=cwWc
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDona Šeruga
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskih paketa Chromium i Google Chrome

Otkriveni su sigurnosni nedostaci u programskim paketima Chromium i Google Chrome za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju...

Close