cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1148.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

249 lines
20 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for emacs is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1148</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-03-04</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-03-04</InitialReleaseDate>
<CurrentReleaseDate>2023-03-04</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-03-04</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">emacs security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for emacs is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Emacs is the extensible, customizable, self-documenting real-time display editor.At its core is an interpreter for Emacs Lisp, a dialect of the Lisp programming language with extensions to support text editing. And it is an entire ecosystem of functionality beyond text editing,including a project planner, mail and news reader, debugger interface, calendar, and more.
Security Fix(es):
An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a command injection vulnerability. In the hfy-istext-command function, the parameter file and parameter srcdir come from external input, and parameters are not escaped. If a file name or directory name contains shell metacharacters, code may be executed.(CVE-2022-48339)
An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the ruby-find-library-file function has a local command injection vulnerability. The ruby-find-library-file function is an interactive function, and bound to C-c C-f. Inside the function, the external command gem is called through shell-command-to-string, but the feature-name parameters are not escaped. Thus, malicious Ruby source files may cause commands to be executed.(CVE-2022-48338)
GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the &quot;etags -u *&quot; command (suggested in the etags documentation) in a situation where the current working directory has contents that depend on untrusted input.(CVE-2022-48337)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for emacs is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">emacs</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1148</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-48339</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-48338</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-48337</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-48339</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-48338</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-48337</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="emacs-lucid-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-lucid-27.1-10.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-devel-27.1-10.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-common-27.1-10.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-debugsource-27.1-10.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-nox-27.1-10.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-debuginfo-27.1-10.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-27.1-10.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-devel-27.1-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-debuginfo-27.1-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-common-27.1-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-27.1-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-debugsource-27.1-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-lucid-27.1-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-nox-27.1-8.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-27.2-9.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-debugsource-27.2-9.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-nox-27.2-9.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-lucid-27.2-9.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-debuginfo-27.2-9.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-devel-27.2-9.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-common-27.2-9.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-devel-27.2-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-lucid-27.2-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debuginfo-27.2-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-common-27.2-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debugsource-27.2-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-27.2-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-nox-27.2-9.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="emacs-terminal-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-terminal-27.1-10.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-filesystem-27.1-10.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-help-27.1-10.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-filesystem-27.1-8.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-help-27.1-8.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-terminal-27.1-8.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-terminal-27.2-9.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-filesystem-27.2-9.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-help-27.2-9.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-terminal-27.2-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-filesystem-27.2-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-help-27.2-9.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="emacs-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-27.1-10.oe1.src.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-27.1-8.oe1.src.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-27.2-9.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-27.2-9.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="emacs-debuginfo-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-debuginfo-27.1-10.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-devel-27.1-10.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-debugsource-27.1-10.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-27.1-10.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-lucid-27.1-10.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-nox-27.1-10.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.1-10" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">emacs-common-27.1-10.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-common-27.1-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-debugsource-27.1-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-nox-27.1-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-lucid-27.1-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-27.1-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-debuginfo-27.1-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.1-8" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">emacs-devel-27.1-8.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-lucid-27.2-9.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-nox-27.2-9.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-devel-27.2-9.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-27.2-9.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-debuginfo-27.2-9.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-debugsource-27.2-9.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">emacs-common-27.2-9.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-common-27.2-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debugsource-27.2-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-devel-27.2-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-lucid-27.2-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-27.2-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debuginfo-27.2-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-nox-27.2-9.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has a command injection vulnerability. In the hfy-istext-command function, the parameter file and parameter srcdir come from external input, and parameters are not escaped. If a file name or directory name contains shell metacharacters, code may be executed.</Note>
</Notes>
<ReleaseDate>2023-03-04</ReleaseDate>
<CVE>CVE-2022-48339</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.3</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>emacs security update</Description>
<DATE>2023-03-04</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1148</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the ruby-find-library-file function has a local command injection vulnerability. The ruby-find-library-file function is an interactive function, and bound to C-c C-f. Inside the function, the external command gem is called through shell-command-to-string, but the feature-name parameters are not escaped. Thus, malicious Ruby source files may cause commands to be executed.</Note>
</Notes>
<ReleaseDate>2023-03-04</ReleaseDate>
<CVE>CVE-2022-48338</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.3</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>emacs security update</Description>
<DATE>2023-03-04</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1148</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the etags -u * command (suggested in the etags documentation) in a situation where the current working directory has contents that depend on untrusted input.</Note>
</Notes>
<ReleaseDate>2023-03-04</ReleaseDate>
<CVE>CVE-2022-48337</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>emacs security update</Description>
<DATE>2023-03-04</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1148</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>