Red Hat 9036 Published by

A ksh security update has been released for Red Hat Enterprise Linux 7.6.



RHSA-2020:1333-01: Important: ksh security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: ksh security update
Advisory ID: RHSA-2020:1333-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1333
Issue date: 2020-04-06
CVE Names: CVE-2019-14868
=====================================================================

1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ksh-20120801-140.el7_6.src.rpm

x86_64:
ksh-20120801-140.el7_6.x86_64.rpm
ksh-debuginfo-20120801-140.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ksh-20120801-140.el7_6.src.rpm

ppc64:
ksh-20120801-140.el7_6.ppc64.rpm
ksh-debuginfo-20120801-140.el7_6.ppc64.rpm

ppc64le:
ksh-20120801-140.el7_6.ppc64le.rpm
ksh-debuginfo-20120801-140.el7_6.ppc64le.rpm

s390x:
ksh-20120801-140.el7_6.s390x.rpm
ksh-debuginfo-20120801-140.el7_6.s390x.rpm

x86_64:
ksh-20120801-140.el7_6.x86_64.rpm
ksh-debuginfo-20120801-140.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ksh-20120801-140.el7_6.src.rpm

aarch64:
ksh-20120801-140.el7_6.aarch64.rpm
ksh-debuginfo-20120801-140.el7_6.aarch64.rpm

ppc64le:
ksh-20120801-140.el7_6.ppc64le.rpm
ksh-debuginfo-20120801-140.el7_6.ppc64le.rpm

s390x:
ksh-20120801-140.el7_6.s390x.rpm
ksh-debuginfo-20120801-140.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.