7.3
HIGH
CVE-2022-48338
Emacs Ruby Mode Local Command Injection Vulnerability
Description

An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, the ruby-find-library-file function has a local command injection vulnerability. The ruby-find-library-file function is an interactive function, and bound to C-c C-f. Inside the function, the external command gem is called through shell-command-to-string, but the feature-name parameters are not escaped. Thus, malicious Ruby source files may cause commands to be executed.

INFO

Published Date :

Feb. 20, 2023, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:56 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2022-48338 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu emacs

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-48338 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-48338 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U6HDBUQNAH2WL4MHWCTUZLN7NGF7CHTK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FLPQ4K6H2S5TY3L5UDN4K4B3L5RQJYQ6/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/U6HDBUQNAH2WL4MHWCTUZLN7NGF7CHTK/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/FLPQ4K6H2S5TY3L5UDN4K4B3L5RQJYQ6/
  • CVE Modified by [email protected]

    Oct. 14, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FLPQ4K6H2S5TY3L5UDN4K4B3L5RQJYQ6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U6HDBUQNAH2WL4MHWCTUZLN7NGF7CHTK/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Mar. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.savannah.gnu.org/cgit/emacs.git/commit/?id=9a3b08061feea14d6f37685ca1ab8801758bfd1c No Types Assigned https://git.savannah.gnu.org/cgit/emacs.git/commit/?id=9a3b08061feea14d6f37685ca1ab8801758bfd1c Patch
    Changed Reference Type https://www.debian.org/security/2023/dsa-5360 No Types Assigned https://www.debian.org/security/2023/dsa-5360 Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:gnu:emacs:*:*:*:*:*:*:*:* versions up to (including) 28.2
  • CVE Modified by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5360 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-48338 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability