Vulnerability CVE-2019-14868


Published: 2020-04-02

Description:
In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those environment variables could allow them to exploit this issue remotely.

Type:

CWE-74

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Ksh project -> KSH 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14868
https://github.com/att/ast/commit/c7de8b641266bac7c77942239ac659edfee9ecd2

Copyright 2024, cxsecurity.com

 

Back to Top