Lucene search

K
amazonAmazonALAS2-2023-1928
HistoryJan 30, 2023 - 4:03 p.m.

Important: emacs

2023-01-3016:03:00
alas.aws.amazon.com
9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.7%

Issue Overview:

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the “ctags *” command (suggested in the ctags documentation) in a situation where the current working directory has contents that depend on untrusted input. (CVE-2022-45939)

Affected Packages:

emacs

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update emacs to update your system.

New Packages:

aarch64:  
    emacs-27.2-4.amzn2.0.2.aarch64  
    emacs-lucid-27.2-4.amzn2.0.2.aarch64  
    emacs-nox-27.2-4.amzn2.0.2.aarch64  
    emacs-common-27.2-4.amzn2.0.2.aarch64  
    emacs-devel-27.2-4.amzn2.0.2.aarch64  
    emacs-debuginfo-27.2-4.amzn2.0.2.aarch64  
  
i686:  
    emacs-27.2-4.amzn2.0.2.i686  
    emacs-lucid-27.2-4.amzn2.0.2.i686  
    emacs-nox-27.2-4.amzn2.0.2.i686  
    emacs-common-27.2-4.amzn2.0.2.i686  
    emacs-devel-27.2-4.amzn2.0.2.i686  
    emacs-debuginfo-27.2-4.amzn2.0.2.i686  
  
noarch:  
    emacs-terminal-27.2-4.amzn2.0.2.noarch  
    emacs-filesystem-27.2-4.amzn2.0.2.noarch  
  
src:  
    emacs-27.2-4.amzn2.0.2.src  
  
x86_64:  
    emacs-27.2-4.amzn2.0.2.x86_64  
    emacs-lucid-27.2-4.amzn2.0.2.x86_64  
    emacs-nox-27.2-4.amzn2.0.2.x86_64  
    emacs-common-27.2-4.amzn2.0.2.x86_64  
    emacs-devel-27.2-4.amzn2.0.2.x86_64  
    emacs-debuginfo-27.2-4.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2022-45939

Mitre: CVE-2022-45939

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.7%