Debian DSA-5360-1 : emacs - security update

critical Nessus Plugin ID 171900

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5360 advisory.

- GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the etags -u * command (suggested in the etags documentation) in a situation where the current working directory has contents that depend on untrusted input. (CVE-2022-48337)

- An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the ruby-find-library-file function has a local command injection vulnerability. The ruby-find-library-file function is an interactive function, and bound to C-c C-f. Inside the function, the external command gem is called through shell- command-to-string, but the feature-name parameters are not escaped. Thus, malicious Ruby source files may cause commands to be executed. (CVE-2022-48338)

- An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a command injection vulnerability.
In the hfy-istext-command function, the parameter file and parameter srcdir come from external input, and parameters are not escaped. If a file name or directory name contains shell metacharacters, code may be executed. (CVE-2022-48339)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the emacs packages.

For the stable distribution (bullseye), these problems have been fixed in version 1

See Also

https://security-tracker.debian.org/tracker/source-package/emacs

https://www.debian.org/security/2023/dsa-5360

https://security-tracker.debian.org/tracker/CVE-2022-48337

https://security-tracker.debian.org/tracker/CVE-2022-48338

https://security-tracker.debian.org/tracker/CVE-2022-48339

https://packages.debian.org/source/bullseye/emacs

Plugin Details

Severity: Critical

ID: 171900

File Name: debian_DSA-5360.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/24/2023

Updated: 10/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-48337

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:emacs, p-cpe:/a:debian:debian_linux:emacs-bin-common, p-cpe:/a:debian:debian_linux:emacs-common, p-cpe:/a:debian:debian_linux:emacs-el, p-cpe:/a:debian:debian_linux:emacs-gtk, p-cpe:/a:debian:debian_linux:emacs-lucid, p-cpe:/a:debian:debian_linux:emacs-nox, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/23/2023

Vulnerability Publication Date: 2/20/2023

Reference Information

CVE: CVE-2022-48337, CVE-2022-48338, CVE-2022-48339