Lucene search

K
debianDebianDEBIAN:DLA-3257-1:CD42B
HistoryDec 31, 2022 - 8:00 p.m.

[SECURITY] [DLA 3257-1] emacs security update

2022-12-3120:00:00
lists.debian.org
19
debian lts
emacs
arbitrary command execution

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%


Debian LTS Advisory DLA-3257-1 [email protected]
https://www.debian.org/lts/security/ Chris Lamb
December 31, 2022 https://wiki.debian.org/LTS


Package : emacs
Version : 1:26.1+1-3.2+deb10u3
CVE ID : CVE-2022-45939
Debian Bug : 1025009

It was discovered that there was an issue in Emacs where where
attackers could have executed arbitrary commands via shell
metacharacters in the name of a source-code file.

This was because lib-src/etags.c used the system(3) library function
when calling the (external) ctags(1) binary.

For Debian 10 buster, this problem has been fixed in version
1:26.1+1-3.2+deb10u3.

We recommend that you upgrade your emacs packages.

For the detailed security status of emacs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/emacs

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.4%