[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14868Date: (C)2020-04-08   (M)2024-04-19


In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those environment variables could allow them to exploit this issue remotely.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://seclists.org/fulldisclosure/2020/May/53
https://lists.debian.org/debian-lts-announce/2020/07/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14868
https://github.com/att/ast/commit/c7de8b641266bac7c77942239ac659edfee9ecd2
https://support.apple.com/kb/HT211170

CWE    1
CWE-77
OVAL    13
oval:org.secpod.oval:def:66522
oval:org.secpod.oval:def:117806
oval:org.secpod.oval:def:117804
oval:org.secpod.oval:def:63446
...

© SecPod Technologies