Lucene search

K
debianDebianDEBIAN:DSA-5360-1:BC85C
HistoryFeb 23, 2023 - 10:11 p.m.

[SECURITY] [DSA 5360-1] emacs security update

2023-02-2322:11:34
lists.debian.org
17
emacs
debian
cve-2022

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%


Debian Security Advisory DSA-5360-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
February 23, 2023 https://www.debian.org/security/faq


Package : emacs
CVE ID : CVE-2022-48337 CVE-2022-48338 CVE-2022-48339

Xi Lu discovered that missing input sanitising in Emacs (in etags, the
Ruby mode and htmlfontify) could result in the execution of arbitrary
shell commands.

For the stable distribution (bullseye), these problems have been fixed in
version 1:27.1+1-3.1+deb11u2.

We recommend that you upgrade your emacs packages.

For the detailed security status of emacs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/emacs

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%