Amazon Linux AMI update for emacs



Published: 2023-04-06
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-45939
CVE-2022-48337
CVE-2022-48339
CWE-ID CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

emacs
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU69808

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45939

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing name of a source-code file in lib-src/etags.c. A remote attacker can trick the victim to use the "ctags *" command  and execute arbitrary OS commands on the target system in a situation where the current working directory has contents that depend on untrusted input.


Mitigation

Update the affected packages:

i686:
    emacs-24.3-20.25.amzn1.i686
    emacs-common-24.3-20.25.amzn1.i686
    emacs-debuginfo-24.3-20.25.amzn1.i686

noarch:
    emacs-el-24.3-20.25.amzn1.noarch

src:
    emacs-24.3-20.25.amzn1.src

x86_64:
    emacs-debuginfo-24.3-20.25.amzn1.x86_64
    emacs-24.3-20.25.amzn1.x86_64
    emacs-common-24.3-20.25.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

emacs: before 24.3-20.25

External links

http://alas.aws.amazon.com/ALAS-2023-1712.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU72573

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48337

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when parsing name of a source-code file in lib-src/etags.c. A remote attacker can trick the victim use the "etags -u *" command on the directory with attacker controlled content and execute arbitrary OS commands on the target system.


Mitigation

Update the affected packages:

i686:
    emacs-24.3-20.25.amzn1.i686
    emacs-common-24.3-20.25.amzn1.i686
    emacs-debuginfo-24.3-20.25.amzn1.i686

noarch:
    emacs-el-24.3-20.25.amzn1.noarch

src:
    emacs-24.3-20.25.amzn1.src

x86_64:
    emacs-debuginfo-24.3-20.25.amzn1.x86_64
    emacs-24.3-20.25.amzn1.x86_64
    emacs-common-24.3-20.25.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

emacs: before 24.3-20.25

External links

http://alas.aws.amazon.com/ALAS-2023-1712.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) OS Command Injection

EUVDB-ID: #VU72575

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48339

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the hfy-istext-command() function when parsing the "file" and "srcdir" parameters, if a file name or directory name contains shell metacharacter. A remote attacker can execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    emacs-24.3-20.25.amzn1.i686
    emacs-common-24.3-20.25.amzn1.i686
    emacs-debuginfo-24.3-20.25.amzn1.i686

noarch:
    emacs-el-24.3-20.25.amzn1.noarch

src:
    emacs-24.3-20.25.amzn1.src

x86_64:
    emacs-debuginfo-24.3-20.25.amzn1.x86_64
    emacs-24.3-20.25.amzn1.x86_64
    emacs-common-24.3-20.25.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

emacs: before 24.3-20.25

External links

http://alas.aws.amazon.com/ALAS-2023-1712.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###