Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-2863-01

Red Hat Security Advisory 2023-2863-01 - Ctags is a C programming language indexing and cross-reference tool.

Packet Storm
#vulnerability#linux#red_hat#js#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ctags security update
Advisory ID: RHSA-2023:2863-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2863
Issue date: 2023-05-16
CVE Names: CVE-2022-4515
====================================================================

  1. Summary:

An update for ctags is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Ctags is a C programming language indexing and cross-reference tool.

Security Fix(es):

  • ctags: arbitrary command execution via a tag file with a crafted filename
    (CVE-2022-4515)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2153519 - CVE-2022-4515 ctags: arbitrary command execution via a tag file with a crafted filename

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ctags-5.8-23.el8.src.rpm

aarch64:
ctags-5.8-23.el8.aarch64.rpm
ctags-debuginfo-5.8-23.el8.aarch64.rpm
ctags-debugsource-5.8-23.el8.aarch64.rpm

ppc64le:
ctags-5.8-23.el8.ppc64le.rpm
ctags-debuginfo-5.8-23.el8.ppc64le.rpm
ctags-debugsource-5.8-23.el8.ppc64le.rpm

s390x:
ctags-5.8-23.el8.s390x.rpm
ctags-debuginfo-5.8-23.el8.s390x.rpm
ctags-debugsource-5.8-23.el8.s390x.rpm

x86_64:
ctags-5.8-23.el8.x86_64.rpm
ctags-debuginfo-5.8-23.el8.x86_64.rpm
ctags-debugsource-5.8-23.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
ctags-debuginfo-5.8-23.el8.aarch64.rpm
ctags-debugsource-5.8-23.el8.aarch64.rpm
ctags-etags-5.8-23.el8.aarch64.rpm

ppc64le:
ctags-debuginfo-5.8-23.el8.ppc64le.rpm
ctags-debugsource-5.8-23.el8.ppc64le.rpm
ctags-etags-5.8-23.el8.ppc64le.rpm

s390x:
ctags-debuginfo-5.8-23.el8.s390x.rpm
ctags-debugsource-5.8-23.el8.s390x.rpm
ctags-etags-5.8-23.el8.s390x.rpm

x86_64:
ctags-debuginfo-5.8-23.el8.x86_64.rpm
ctags-debugsource-5.8-23.el8.x86_64.rpm
ctags-etags-5.8-23.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-4515
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNwy9zjgjWX9erEAQghORAAhPcMdjAEpttsds8ljMdilMDa5xJqrylP
iHC79nsZSbc3F3OfPmS8gAXVjlhCKReGjPzbvovn6ORaQJvl8I0KQOg26CBctXaC
GcTn25EGPTU9pdMzZ6xgJEnSQxOPbSX4yvBaji+lVWTC82OKgPFRHtaz26ETLzZh
ADCzVpQN3SpfczLMhT/gEZ4WvWWbKm8MY/luUVIIUNXz2lj1CHQowGQSawgWEf7C
pp284YwGjxwjSkEvKZ8zLYnzWgjHz9Ji52sa1onMcpgIG7MM7V6mVhb7g5UL5Mk9
nPIPrh45RqYhVndChF69+F2fSPyB4anWBvcrKxNHGprW5reQSmqXKI/PxV0Dv6lR
c5vU/UOwRxcHWxzGOcHOCqPD0R7l/Tt3VvKhkXkB2CAzjoSmfB2ELom8PjSj9riv
NCvxXBgMqPXBmvYwVFrFsYvGaAHkWVYB7K6fU9TyPl/USjBHl7aesq54Ao++KpML
MObFechEMnP1KEg3WT9oIf7RCpvDZrNzZ4/c2dCfsSLlACxNSVaMskMvOpJN5LCQ
Gm+WijvaAvG2fZV9gPr0WY4bAl5TdYfIAB0keSETxZIsCa5uwu+oS7KJw1TaNAmG
qy9J/0SpmxiJYtafATiCbzJLHEKCx0TEtvnuhgXP/yqmh3kals4Q341zvMya+FSx
shMaekwTT6QŒS/
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

RHSA-2023:2863: Red Hat Security Advisory: ctags security update

An update for ctags is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4515: A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3) function in an unsafe way.

Ubuntu Security Notice USN-5820-1

Ubuntu Security Notice 5820-1 - Lorenz Hipp discovered a flaw in exuberant-ctags handling of the tag filename command-line argument. A crafted tag filename specified in the command line or in the configuration file could result in arbitrary command execution.

CVE-2022-4515: Exuberant Ctags / Code

A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3) function in an unsafe way.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials