Lucene search

K
amazonAmazonALAS-2023-2343
HistoryNov 09, 2023 - 7:19 p.m.

Medium: ctags

2023-11-0919:19:00
alas.aws.amazon.com
1
exuberant ctags
arbitrary command execution
crafted tag filename
cve-2022-4515
system update
amazon linux 2
red hat
mitre

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Issue Overview:

A flaw was found in Exuberant Ctags in the way it handles the “-o” option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3) function in an unsafe way. (CVE-2022-4515)

Affected Packages:

ctags

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ctags to update your system.

New Packages:

aarch64:  
    ctags-5.8-23.amzn2.aarch64  
    ctags-etags-5.8-23.amzn2.aarch64  
    ctags-debuginfo-5.8-23.amzn2.aarch64  
  
i686:  
    ctags-5.8-23.amzn2.i686  
    ctags-etags-5.8-23.amzn2.i686  
    ctags-debuginfo-5.8-23.amzn2.i686  
  
src:  
    ctags-5.8-23.amzn2.src  
  
x86_64:  
    ctags-5.8-23.amzn2.x86_64  
    ctags-etags-5.8-23.amzn2.x86_64  
    ctags-debuginfo-5.8-23.amzn2.x86_64  

Additional References

Red Hat: CVE-2022-4515

Mitre: CVE-2022-4515

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%