-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ksh security update
Advisory ID:       RHSA-2020:1332-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1332
Issue date:        2020-04-06
CVE Names:         CVE-2019-14868 
====================================================================
1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
ksh-20120801-138.el7_5.src.rpm

x86_64:
ksh-20120801-138.el7_5.x86_64.rpm
ksh-debuginfo-20120801-138.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
ksh-20120801-138.el7_5.src.rpm

ppc64:
ksh-20120801-138.el7_5.ppc64.rpm
ksh-debuginfo-20120801-138.el7_5.ppc64.rpm

ppc64le:
ksh-20120801-138.el7_5.ppc64le.rpm
ksh-debuginfo-20120801-138.el7_5.ppc64le.rpm

s390x:
ksh-20120801-138.el7_5.s390x.rpm
ksh-debuginfo-20120801-138.el7_5.s390x.rpm

x86_64:
ksh-20120801-138.el7_5.x86_64.rpm
ksh-debuginfo-20120801-138.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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uFTl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1332:01 Important: ksh security update

An update for ksh is now available for Red Hat Enterprise Linux 7.5 Extended Update Support

Summary

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which is backward-compatible with the Bourne shell (sh) and includes many features of the C shell. The most recent version is KSH-93. KornShell complies with the POSIX.2 standard (IEEE Std 1003.2-1992).
Security Fix(es):
* ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection (CVE-2019-14868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14868 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source: ksh-20120801-138.el7_5.src.rpm
x86_64: ksh-20120801-138.el7_5.x86_64.rpm ksh-debuginfo-20120801-138.el7_5.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: ksh-20120801-138.el7_5.src.rpm
ppc64: ksh-20120801-138.el7_5.ppc64.rpm ksh-debuginfo-20120801-138.el7_5.ppc64.rpm
ppc64le: ksh-20120801-138.el7_5.ppc64le.rpm ksh-debuginfo-20120801-138.el7_5.ppc64le.rpm
s390x: ksh-20120801-138.el7_5.s390x.rpm ksh-debuginfo-20120801-138.el7_5.s390x.rpm
x86_64: ksh-20120801-138.el7_5.x86_64.rpm ksh-debuginfo-20120801-138.el7_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1332-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1332
Issued Date: : 2020-04-06
CVE Names: CVE-2019-14868

Topic

An update for ksh is now available for Red Hat Enterprise Linux 7.5Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection


Related News