Arbitrary Command Injection Affecting emacs package, versions <1:26.1-7.el8_6.1


Severity

Recommended
0.0
high
0
10

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.07% (31st percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL8-EMACS-5458130
  • published 24 Mar 2023
  • disclosed 19 Mar 2023

How to fix?

Upgrade RHEL:8 emacs to version 1:26.1-7.el8_6.1 or higher.
This issue was patched in RHSA-2023:1931.

NVD Description

Note: Versions mentioned in the description apply only to the upstream emacs package and not the emacs package as distributed by RHEL. See How to fix? for RHEL:8 relevant fixed versions and status.

org-babel-execute:latex in ob-latex.el in Org Mode through 9.6.1 for GNU Emacs allows attackers to execute arbitrary commands via a file name or directory name that contains shell metacharacters.

CVSS Scores

version 3.1
Expand this section

NVD

7.8 high
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

7.8 high