Ubuntu update for exuberant-ctags



Published: 2023-01-24
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-4515
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

exuberant-ctags (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU71470

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4515

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when handling the tag filename passed via the "-o" option within the externalSortTags() function in sort.c. A remote attacker can trick the victim to pass a specially crafted filename or use a malicious configuration file and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package exuberant-ctags to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 22.10

exuberant-ctags (Ubuntu package): before Ubuntu Pro (Infra-only)

CPE2.3 External links

http://ubuntu.com/security/notices/USN-5820-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###