Mageia 2023-0081: emacs security update
Summary
GNU Emacs through 28.2 allows attackers to execute commands via shell
metacharacters in the name of a source-code file, because lib-src/etags.c
uses the system C library function in its implementation of the etags
program. For example, a victim may use the "etags -u *" command (suggested
in the etags documentation) in a situation where the current working
directory has contents that depend on untrusted input. (CVE-2022-48337)
An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the
ruby-find-library-file function has a local command injection
vulnerability. The ruby-find-library-file function is an interactive
function, and bound to C-c C-f. Inside the function, the external command
gem is called through shell-command-to-string, but the feature-name
parameters are not escaped. Thus, malicious Ruby source files may cause
commands to be executed. (CVE-2022-48338)
An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a
command injection vulnerability. In ...
References
- https://bugs.mageia.org/show_bug.cgi?id=31593
- https://www.debian.org/security/2023/dsa-5360
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48337
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48338
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48339
Resolution
MGASA-2023-0081 - Updated emacs packages fix security vulnerability
SRPMS
- 8/core/emacs-27.1-1.3.mga8