Home » GNU Emacs: Multiple vulnerabilities allow code execution

GNU Emacs: Multiple vulnerabilities allow code execution

by admin
GNU Emacs: Multiple vulnerabilities allow code execution

The BSI has published a current IT security notice for GNU Emacs. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 9th, 2023 to a vulnerability for GNU Emacs that became known on February 21st, 2023. The Linux operating system and the products Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux and open source GNU Emacs are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2023-3481 (Status: 07.06.2023). Other useful sources are listed later in this article.

Security Advisory for GNU Emacs – Risk: medium

Risk level: 4 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. According to the CVSS, the risk of the vulnerability discussed here is rated as “medium” with a base score of 7.8.

See also  Red Hat OpenShift at risk: Vulnerability allows security protections to be bypassed

GNU Emacs Bug: Multiple vulnerabilities allow code execution

GNU Emacs is a text editor that can be equipped with any extensions through a programming interface in the Emacs Lisp programming language.

A local attacker can exploit several vulnerabilities in GNU Emacs to run arbitrary code.

The vulnerability is identified with the individual CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2022-48337, CVE-2022-48338 und CVE-2022-48339 traded.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Open Source GNU Emacs <= 28.2 (cpe:/a:gnu:emacs)

General measures for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Oracle Linux Security Advisory ELSA-2023-3481 vom 2023-06-07 (09.06.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-3481.html

Red Hat Security Advisory RHSA-2023:3481 vom 2023-06-06 (07.06.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3481

See also  According to reports, iOS 17, which originally only improved bugs and operating performance, will add many features that users expect

Oracle Linux Security Advisory ELSA-2023-2626 vom 2023-05-18 (19.05.2023)
For more information, see: https://oss.oracle.com/pipermail/el-errata/2023-May/013980.html

Debian Security Advisory DLA-3416 vom 2023-05-10 (10.05.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/05/msg00008.html

Red Hat Security Advisory RHSA-2023:2626 vom 2023-05-09 (10.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:2626

Amazon Linux Security Advisory ALAS-2023-1712 vom 2023-04-06 (06.04.2023)
For more information, see: https://alas.aws.amazon.com/ALAS-2023-1712.html

Ubuntu Security Notice USN-5955-1 vom 2023-03-15 (16.03.2023)
For more information, see: https://ubuntu.com/security/notices/USN-5955-1

SUSE Security Update SUSE-SU-2023:0675-1 vom 2023-03-08 (09.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/013997.html

Amazon Linux Security Advisory ALAS2-2023-1981 vom 2023-03-07 (07.03.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2023-1981.html

SUSE Security Update SUSE-SU-2023:0597-1 vom 2023-03-02 (03.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/013957.html

SUSE Security Update SUSE-SU-2023:0598-1 vom 2023-03-02 (03.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/013956.html

Debian Security Advisory DSA-5360 vom 2023-02-23 (24.02.2023)
For more information, see: https://lists.debian.org/debian-security-announce/2023/msg00049.html

Github Security Advisory GHSA-JWXQ-F9VM-725G vom 2023-02-20 (21.02.2023)
For more information, see: https://github.com/advisories/GHSA-jwxq-f9vm-725g

Github Security Advisory GHSA-HM6M-2XG8-MC5Q vom 2023-02-20 (21.02.2023)
For more information, see: https://github.com/advisories/GHSA-hm6m-2xg8-mc5q

Github Security Advisory GHSA-8HW9-JQH3-H2RX vom 2023-02-20 (21.02.2023)
For more information, see: https://github.com/advisories/GHSA-8hw9-jqh3-h2rx

Version history of this security alert

This is the 11th version of this IT Security Advisory for GNU Emacs. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

02/21/2023 – Initial version
02/24/2023 – Added new updates from Debian
03/03/2023 – Added new updates from SUSE
03/07/2023 – Added new updates from Amazon
03/09/2023 – Added new updates from SUSE
03/16/2023 – Added new updates of Ubuntu
04/06/2023 – Added new updates from Amazon
05/10/2023 – Added new updates from Debian and Red Hat
05/19/2023 – Added new updates of Oracle Linux
06/07/2023 – Added new updates from Red Hat
06/09/2023 – Added new updates of Oracle Linux

See also  Barry Keoghan teases Joker return in The Batman Part II

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy