CVE-2022-4515 – ctags: arbitrary command execution via a tag file with a crafted filename
https://notcve.org/view.php?id=CVE-2022-4515
A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3) function in an unsafe way. Se encontró una falla en Exuberant Ctags en la forma en que maneja la opción "-o". Esta opción especifica el nombre del archivo de etiqueta. • https://lists.debian.org/debian-lts-announce/2022/12/msg00040.html https://sourceforge.net/p/ctags/code/HEAD/tree/tags/ctags-5.8/sort.c#l56 https://access.redhat.com/security/cve/CVE-2022-4515 https://bugzilla.redhat.com/show_bug.cgi?id=2153519 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2014-7204
https://notcve.org/view.php?id=CVE-2014-7204
jscript.c in Exuberant Ctags 5.8 allows remote attackers to cause a denial of service (infinite loop and CPU and disk consumption) via a crafted JavaScript file. jscript.c en Exuberant Ctags 5.8 permite a atacantes remotos causar una denegación de servicio (bucle infinito y consumo de CPU y disco) a través de un fichero JavaScript manipulado. • http://advisories.mageia.org/MGASA-2014-0415.html http://sourceforge.net/p/ctags/code/791 http://www.debian.org/security/2014/dsa-3042 http://www.mandriva.com/security/advisories?name=MDVSA-2015:178 http://www.openwall.com/lists/oss-security/2014/09/29/40 http://www.ubuntu.com/usn/USN-2371-1 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742605 • CWE-399: Resource Management Errors •