Executive Summary

Informations
Name CVE-2012-3479 First vendor Publication 2012-08-25
Vendor Cve Last vendor Modification 2013-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lisp/files.el in Emacs 23.2, 23.3, 23.4, and 24.1 automatically executes eval forms in local-variable sections when the enable-local-variables option is set to :safe, which allows user-assisted remote attackers to execute arbitrary Emacs Lisp code via a crafted file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3479

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17845
 
Oval ID: oval:org.mitre.oval:def:17845
Title: USN-1586-1 -- emacs23 vulnerabilities
Description: Emacs could be made to run programs as your login if it opened a speciall y crafted file.
Family: unix Class: patch
Reference(s): USN-1586-1
CVE-2012-0035
CVE-2012-3479
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Product(s): emacs23
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18346
 
Oval ID: oval:org.mitre.oval:def:18346
Title: DSA-2603-1 emacs23 - programming error
Description: Paul Ling discovered that Emacs insufficiently restricted the evaluation of Lisp code if enable-local-variables is set to <q>safe</q>.
Family: unix Class: patch
Reference(s): DSA-2603-1
CVE-2012-3479
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): emacs23
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-10-03 Name : Ubuntu Update for emacs23 USN-1586-1
File : nvt/gb_ubuntu_USN_1586_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-228-02 emacs
File : nvt/esoft_slk_ssa_2012_228_02.nasl
2012-09-07 Name : FreeBSD Ports: emacs
File : nvt/freebsd_emacs0.nasl
2012-08-30 Name : Fedora Update for emacs FEDORA-2012-11876
File : nvt/gb_fedora_2012_11876_emacs_fc17.nasl
2012-08-24 Name : Fedora Update for emacs FEDORA-2012-11872
File : nvt/gb_fedora_2012_11872_emacs_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_emacs_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-710.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-05.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-076.nasl - Type : ACT_GATHER_INFO
2013-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2603.nasl - Type : ACT_GATHER_INFO
2012-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1586-1.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c1e5f35ef93d11e1b07f00235a5f2c9a.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11872.nasl - Type : ACT_GATHER_INFO
2012-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11876.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-228-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54969
CONFIRM http://debbugs.gnu.org/cgi/bugreport.cgi?bug=12155
DEBIAN http://www.debian.org/security/2013/dsa-2603
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:076
MLIST http://www.openwall.com/lists/oss-security/2012/08/13/1
http://www.openwall.com/lists/oss-security/2012/08/13/2
SECTRACK http://www.securitytracker.com/id?1027375
SECUNIA http://secunia.com/advisories/50157
http://secunia.com/advisories/50801
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&...
SUSE http://lists.opensuse.org/opensuse-updates/2012-10/msg00057.html
UBUNTU http://www.ubuntu.com/usn/USN-1586-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:21:07
  • Multiple Updates
2021-04-22 01:25:14
  • Multiple Updates
2020-05-23 00:34:11
  • Multiple Updates
2016-04-26 22:05:12
  • Multiple Updates
2015-01-21 13:25:39
  • Multiple Updates
2014-06-14 13:33:15
  • Multiple Updates
2014-03-22 13:21:10
  • Multiple Updates
2014-02-17 11:11:46
  • Multiple Updates
2013-12-13 13:19:01
  • Multiple Updates
2013-05-10 22:42:36
  • Multiple Updates
2013-04-19 13:20:49
  • Multiple Updates
2013-02-02 13:23:08
  • Multiple Updates
2013-01-30 13:22:07
  • Multiple Updates