Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-122)

critical Nessus Plugin ID 173111

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-122 advisory.

- GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the ctags * command (suggested in the ctags documentation) in a situation where the current working directory has contents that depend on untrusted input.
(CVE-2022-45939)

- GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the etags -u * command (suggested in the etags documentation) in a situation where the current working directory has contents that depend on untrusted input. (CVE-2022-48337)

- An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the ruby-find-library-file function has a local command injection vulnerability. The ruby-find-library-file function is an interactive function, and bound to C-c C-f. Inside the function, the external command gem is called through shell- command-to-string, but the feature-name parameters are not escaped. Thus, malicious Ruby source files may cause commands to be executed. (CVE-2022-48338)

- An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a command injection vulnerability.
In the hfy-istext-command function, the parameter file and parameter srcdir come from external input, and parameters are not escaped. If a file name or directory name contains shell metacharacters, code may be executed. (CVE-2022-48339)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update emacs --releasever=2023.0.20230308' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-122.html

https://alas.aws.amazon.com/cve/html/CVE-2022-45939.html

https://alas.aws.amazon.com/cve/html/CVE-2022-48337.html

https://alas.aws.amazon.com/cve/html/CVE-2022-48338.html

https://alas.aws.amazon.com/cve/html/CVE-2022-48339.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 173111

File Name: al2023_ALAS2023-2023-122.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/21/2023

Updated: 3/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-48337

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:emacs, p-cpe:/a:amazon:linux:emacs-common, p-cpe:/a:amazon:linux:emacs-common-debuginfo, p-cpe:/a:amazon:linux:emacs-debuginfo, p-cpe:/a:amazon:linux:emacs-debugsource, p-cpe:/a:amazon:linux:emacs-devel, p-cpe:/a:amazon:linux:emacs-filesystem, p-cpe:/a:amazon:linux:emacs-lucid, p-cpe:/a:amazon:linux:emacs-lucid-debuginfo, p-cpe:/a:amazon:linux:emacs-nox, p-cpe:/a:amazon:linux:emacs-nox-debuginfo, p-cpe:/a:amazon:linux:emacs-terminal, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/6/2023

Vulnerability Publication Date: 11/28/2022

Reference Information

CVE: CVE-2022-45939, CVE-2022-48337, CVE-2022-48338, CVE-2022-48339