CVE-2019-14868

In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those environment variables could allow them to exploit this issue remotely.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ksh_project:ksh:20120801:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-02 17:15

Updated : 2024-02-04 21:00


NVD link : CVE-2019-14868

Mitre link : CVE-2019-14868

CVE.ORG link : CVE-2019-14868


JSON object : View

Products Affected

ksh_project

  • ksh

debian

  • debian_linux

apple

  • mac_os_x
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')