CVE-2019-14868

high

Description

In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those environment variables could allow them to exploit this issue remotely.

References

https://support.apple.com/kb/HT211170

https://lists.debian.org/debian-lts-announce/2020/07/msg00015.html

https://github.com/att/ast/commit/c7de8b641266bac7c77942239ac659edfee9ecd2

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14868

http://seclists.org/fulldisclosure/2020/May/53

Details

Source: Mitre, NVD

Published: 2020-04-02

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High