CVE-2022-48337

Public on 2023-02-20
Modified on 2024-04-08
Description
GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the "etags -u *" command (suggested in the etags documentation) in a situation where the current working directory has contents that depend on untrusted input.
Severity
Important severity
Important
CVSS v3 Base Score
7.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 emacs 2023-03-30 ALAS-2023-1712 Fixed
Amazon Linux 2 - Core emacs 2023-03-02 ALAS2-2023-1981 Fixed
Amazon Linux 2023 emacs 2023-03-06 ALAS2023-2023-122 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H