-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0663
                            ksh security update
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ksh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14868  

Reference:         ESB-2020.0630
                   ESB-2020.0539
                   ESB-2020.0426

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0568

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ksh security update
Advisory ID:       RHSA-2020:0568-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0568
Issue date:        2020-02-24
CVE Names:         CVE-2019-14868 
=====================================================================

1. Summary:

An update for ksh is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

KornShell (ksh) is a Unix shell developed by AT&T Bell Laboratories, which
is backward-compatible with the Bourne shell (sh) and includes many
features of the C shell. The most recent version is KSH-93. KornShell
complies with the POSIX.2 standard (IEEE Std 1003.2-1992).

Security Fix(es):

* ksh: certain environment variables interpreted as arithmetic expressions
on startup, leading to code injection (CVE-2019-14868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1757324 - CVE-2019-14868 ksh: certain environment variables interpreted as arithmetic expressions on startup, leading to code injection

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

ppc64:
ksh-20120801-140.el7_7.ppc64.rpm
ksh-debuginfo-20120801-140.el7_7.ppc64.rpm

ppc64le:
ksh-20120801-140.el7_7.ppc64le.rpm
ksh-debuginfo-20120801-140.el7_7.ppc64le.rpm

s390x:
ksh-20120801-140.el7_7.s390x.rpm
ksh-debuginfo-20120801-140.el7_7.s390x.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ksh-20120801-140.el7_7.src.rpm

x86_64:
ksh-20120801-140.el7_7.x86_64.rpm
ksh-debuginfo-20120801-140.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14868
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXlOOA9zjgjWX9erEAQgOXw/+OWH1g/SGbvdQY69D+HGvuk5RMaCTmwBn
dYRRUc8FXDwf/6G4sbxL5sq82qy/gmYESgfq6NxQO+9KjaxagFmSyiZYKDTofAn8
LKPgcb+J5oaEjy6X+lq9XFgg/YolTypcEyNjJnC/snI4s9NCQ01HJItGSA6sgSb5
OwUye7+Lvc8wG8J1k/AGj0Vh7+FdhMacuUqwMyMRdy13vj7phoWPr1TD4HehtvnA
VY09JzKFqigZHz+Xo5rWBuh1zYCwy10nhH4inv7hPOQPrGHDHUdbjIHy1QVHGxh2
R5lP7eYlzYYMF2nZ3TqMAmg/a/EzuBerrInYzDilkAKFOMh3ZgT0wuMTrD8TkeUn
ADoYH8TQ+87T0tGIfOhMvKqkOumyEHiAq+UhUjWDZ2PRwWIPN9ZwsNA0GNiik0y4
5CiXkr12FmQfpFYV6qRQj5/H46LJqpqD8+y+ematvQ/+x72CD8npL713GYcqLVcG
kiSymMUQ9M7ogii3+ywQ7XekLD7UrttuHEPkt7vqf/G0vPEnVtTJEYxYptcX5OwR
yyvMLQY6DGMG3qVKESvuQiyPg9NuSiMi65gKa1xmZlCZVAAckGByX79CKUpwD68v
1v5TitsFUEPATeGz120IrAsKT0jNw1u78lPLm5xF8WjxqUHz7I2fzIfqPiiSb0Xw
JJzJ5hx7fqE=
=nxo3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MU6o
-----END PGP SIGNATURE-----