Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-4515

Published: 20 December 2022

A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3) function in an unsafe way.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
exuberant-ctags
Launchpad, Ubuntu, Debian
bionic
Released (1:5.9~svn20110310-11ubuntu0.1)
focal
Released (1:5.9~svn20110310-12ubuntu0.1)
jammy
Released (1:5.9~svn20110310-16ubuntu0.22.04.1)
kinetic
Released (1:5.9~svn20110310-16ubuntu0.22.10.1)
trusty Ignored
(end of standard support)
upstream Needed

xenial
Released (1:5.9~svn20110310-11ubuntu0.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H