Lucene search

K
redhatRedHatRHSA-2024:1103
HistoryMar 05, 2024 - 10:44 a.m.

(RHSA-2024:1103) Moderate: emacs security update

2024-03-0510:44:53
access.redhat.com
20
gnu emacs
security update
vulnerabilities
cve-2022-45939
cve-2022-48337
cve-2022-48339
command execution
shell metacharacters
htmlfontify.el

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.004

Percentile

73.8%

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: ctags local command execution vulnerability (CVE-2022-45939)

  • emacs: command execution via shell metacharacters (CVE-2022-48337)

  • emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.004

Percentile

73.8%