Executive Summary

Summary
Title GNU Emacs: Multiple vulnerabilities
Informations
Name GLSA-200712-03 First vendor Publication 2007-12-09
Vendor Gentoo Last vendor Modification 2007-12-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities were found in GNU Emacs possibly leading to the execution of arbitrary code.

Background

GNU Emacs is a highly extensible and customizable text editor.

Description

Drake Wilson reported that the hack-local-variables() function in GNU Emacs 22 does not properly match assignments of local variables in a file against a list of unsafe or risky variables, allowing to override them (CVE-2007-5795). Andreas Schwab (SUSE) discovered a stack-based buffer overflow in the format function when handling values with high precision (CVE-2007-6109).

Impact

Remote attackers could entice a user to open a specially crafted file in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp code (via CVE-2007-5795) or arbitrary code (via CVE-2007-6109) with the privileges of the user running GNU Emacs.

Workaround

The first vulnerability can be worked around by setting the
"enable-local-variables" option to "nil", disabling the processing of local variable lists. GNU Emacs prior to version 22 is not affected by this vulnerability. There is no known workaround for the second vulnerability at this time.

Resolution

All GNU Emacs users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/emacs-22.1-r3"

References

[ 1 ] CVE-2007-5795 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5795
[ 2 ] CVE-2007-6109 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6109

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200712-03.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200712-03.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17026
 
Oval ID: oval:org.mitre.oval:def:17026
Title: USN-541-1 -- emacs22 vulnerability
Description: Drake Wilson discovered that Emacs did not correctly handle the safe mode of "enable-local-variables".
Family: unix Class: patch
Reference(s): USN-541-1
CVE-2007-5795
Version: 7
Platform(s): Ubuntu 7.10
Product(s): emacs22
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for emacs MDVSA-2008:034 (emacs)
File : nvt/gb_mandriva_MDVSA_2008_034.nasl
2009-03-23 Name : Ubuntu Update for emacs22 vulnerability USN-541-1
File : nvt/gb_ubuntu_USN_541_1.nasl
2009-03-23 Name : Ubuntu Update for emacs21, emacs22 vulnerabilities USN-607-1
File : nvt/gb_ubuntu_USN_607_1.nasl
2009-02-27 Name : Fedora Update for emacs FEDORA-2007-2946
File : nvt/gb_fedora_2007_2946_emacs_fc8.nasl
2009-02-27 Name : Fedora Update for emacs FEDORA-2007-3056
File : nvt/gb_fedora_2007_3056_emacs_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-03 (emacs)
File : nvt/glsa_200712_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43372 emacs format Function Integer Format String Specifier Overflow

42060 GNU Emacs hack-local-variables Function Crafted File Local Variable Manipulation

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-034.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-607-1.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_xemacs-4944.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-03.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2946.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3056.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-541-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote openSUSE host is missing a security update.
File : suse_emacs-4620.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:22
  • Multiple Updates