Upstream information

CVE-2022-48338 at MITRE

Description

An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the ruby-find-library-file function has a local command injection vulnerability. The ruby-find-library-file function is an interactive function, and bound to C-c C-f. Inside the function, the external command gem is called through shell-command-to-string, but the feature-name parameters are not escaped. Thus, malicious Ruby source files may cause commands to be executed.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.3 7.3
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1208514 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 9
  • emacs >= 27.2-8.el9_2.1
  • emacs-common >= 27.2-8.el9_2.1
  • emacs-filesystem >= 27.2-8.el9_2.1
  • emacs-lucid >= 27.2-8.el9_2.1
  • emacs-nox >= 27.2-8.el9_2.1
Patchnames:
RHSA-2023:2626
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • emacs >= 27.2-150400.3.6.1
  • emacs-el >= 27.2-150400.3.6.1
  • emacs-info >= 27.2-150400.3.6.1
  • emacs-nox >= 27.2-150400.3.6.1
  • emacs-x11 >= 27.2-150400.3.6.1
  • etags >= 27.2-150400.3.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-598
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-598
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • emacs >= 27.2-150400.3.6.1
  • emacs-el >= 27.2-150400.3.6.1
  • emacs-info >= 27.2-150400.3.6.1
  • emacs-nox >= 27.2-150400.3.6.1
  • emacs-x11 >= 27.2-150400.3.6.1
  • etags >= 27.2-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-x11-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • emacs >= 27.2-150400.3.6.1
  • emacs-el >= 27.2-150400.3.6.1
  • emacs-info >= 27.2-150400.3.6.1
  • emacs-nox >= 27.2-150400.3.6.1
  • etags >= 27.2-150400.3.6.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-598
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • emacs >= 27.2-150400.3.6.1
  • emacs-el >= 27.2-150400.3.6.1
  • emacs-info >= 27.2-150400.3.6.1
  • emacs-nox >= 27.2-150400.3.6.1
  • etags >= 27.2-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • emacs-x11 >= 27.2-150400.3.6.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-598
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • emacs-x11 >= 27.2-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-x11-27.2-150400.3.6.1
openSUSE Leap 15.4
  • emacs >= 27.2-150400.3.6.1
  • emacs-el >= 27.2-150400.3.6.1
  • emacs-info >= 27.2-150400.3.6.1
  • emacs-nox >= 27.2-150400.3.6.1
  • emacs-x11 >= 27.2-150400.3.6.1
  • etags >= 27.2-150400.3.6.1
Patchnames:
openSUSE-SLE-15.4-2023-598
openSUSE Tumbleweed
  • emacs >= 28.2-2.1
  • emacs-el >= 28.2-2.1
  • emacs-eln >= 28.2-2.1
  • emacs-info >= 28.2-2.1
  • emacs-nox >= 28.2-2.1
  • emacs-x11 >= 28.2-2.1
  • etags >= 28.2-2.1
Patchnames:
openSUSE Tumbleweed GA emacs-28.2-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP5 emacs Released
SUSE Linux Enterprise High Performance Computing 12 SP5 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 emacs Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 emacs Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 emacs Released
SUSE Linux Enterprise Real Time 15 SP3 emacs Not affected
SUSE Linux Enterprise Server 12 SP5 emacs Not affected
SUSE Linux Enterprise Server 12-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP5 emacs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 emacs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 emacs Released
SUSE Manager Proxy 4.3 emacs Released
SUSE Manager Retail Branch Server 4.3 emacs Released
SUSE Manager Server 4.3 emacs Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 emacs Released
SUSE Linux Enterprise High Performance Computing 15 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS emacs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS emacs Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 emacs Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 emacs Released
SUSE Linux Enterprise Server 12 SP2-BCL emacs Not affected
SUSE Linux Enterprise Server 15 SP2 emacs Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP3 emacs Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP4 emacs Released
SUSE Linux Enterprise Server 15 SP4-LTSS emacs Affected
SUSE Linux Enterprise Server for SAP Applications 15 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 emacs Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 emacs Not affected
SUSE CaaS Platform 4.0 emacs Not affected
SUSE Enterprise Storage 6 emacs Not affected
SUSE Enterprise Storage 7 emacs Not affected
SUSE Linux Enterprise Desktop 11 SP4 emacs Not affected
SUSE Linux Enterprise Desktop 12 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP1 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP2 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP3 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP4 emacs Not affected
SUSE Linux Enterprise Desktop 15 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP1 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP2 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP3 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 emacs Not affected
SUSE Linux Enterprise Real Time 15 SP2 emacs Not affected
SUSE Linux Enterprise Real Time 15 SP4 emacs Affected
SUSE Linux Enterprise Server 11 SP3 emacs Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS emacs Not affected
SUSE Linux Enterprise Server 11 SP4 emacs Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 emacs Not affected
SUSE Linux Enterprise Server 12 SP1 emacs Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 SP2 emacs Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS emacs Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 SP3 emacs Not affected
SUSE Linux Enterprise Server 12 SP3-BCL emacs Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS emacs Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 SP4 emacs Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS emacs Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 emacs Not affected
SUSE Linux Enterprise Server 15 SP1 emacs Not affected
SUSE Linux Enterprise Server 15 SP1-BCL emacs Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP2-BCL emacs Not affected
SUSE Linux Enterprise Server 15 SP3-BCL emacs Not affected
SUSE Linux Enterprise Server 15-LTSS emacs Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 emacs Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 emacs Not affected
SUSE Manager Proxy 4.0 emacs Not affected
SUSE Manager Proxy 4.1 emacs Not affected
SUSE Manager Proxy 4.2 emacs Not affected
SUSE Manager Retail Branch Server 4.0 emacs Not affected
SUSE Manager Retail Branch Server 4.1 emacs Not affected
SUSE Manager Retail Branch Server 4.2 emacs Not affected
SUSE Manager Server 4.0 emacs Not affected
SUSE Manager Server 4.1 emacs Not affected
SUSE Manager Server 4.2 emacs Not affected
SUSE OpenStack Cloud 7 emacs Not affected
SUSE OpenStack Cloud 8 emacs Not affected
SUSE OpenStack Cloud 9 emacs Not affected
SUSE OpenStack Cloud Crowbar 8 emacs Not affected
SUSE OpenStack Cloud Crowbar 9 emacs Not affected
openSUSE Leap 15.4 emacs Released


SUSE Timeline for this CVE

CVE page created: Tue Feb 21 01:00:24 2023
CVE page last modified: Thu Feb 22 17:22:01 2024