Debian DLA-2284-1 : ksh security update

high Nessus Plugin ID 138783

Synopsis

The remote Debian host is missing a security update.

Description

A flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those environment variables could allow them to exploit this issue remotely.

For Debian 9 stretch, this problem has been fixed in version 93u+20120801-3.1+deb9u1.

We recommend that you upgrade your ksh packages.

For the detailed security status of ksh please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ksh

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected ksh package.

See Also

https://lists.debian.org/debian-lts-announce/2020/07/msg00015.html

https://packages.debian.org/source/stretch/ksh

https://security-tracker.debian.org/tracker/source-package/ksh

Plugin Details

Severity: High

ID: 138783

File Name: debian_DLA-2284.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/21/2020

Updated: 2/29/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14868

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ksh, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/20/2020

Vulnerability Publication Date: 4/2/2020

Reference Information

CVE: CVE-2019-14868