Executive Summary

Summary
Title GNU Emacs, XEmacs: Multiple vulnerabilities
Informations
Name GLSA-200902-06 First vendor Publication 2009-02-23
Vendor Gentoo Last vendor Modification 2009-02-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities were found in GNU Emacs, possibly leading to user-assisted execution of arbitrary code. One also affects edit-utils in XEmacs.

Background

GNU Emacs and XEmacs are highly extensible and customizable text editors. edit-utils are miscellaneous extensions to XEmacs.

Description

Morten Welinder reports about GNU Emacs and edit-utils in XEmacs: By shipping a .flc accompanying a source file (.c for example) and setting font-lock-support-mode to fast-lock-mode in the source file through local variables, any Lisp code in the .flc file is executed without warning (CVE-2008-2142).

Romain Francoise reported a security risk in a feature of GNU Emacs related to interacting with Python. The vulnerability arises because Python, by default, prepends the current directory to the module search path, allowing for arbitrary code execution when launched from a specially crafted directory (CVE-2008-3949).

Impact

Remote attackers could entice a user to open a specially crafted file in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp code or arbitrary Python code with the privileges of the user running GNU Emacs or XEmacs.

Workaround

There is no known workaround at this time.

Resolution

All GNU Emacs users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/emacs-22.2-r3"

All edit-utils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-xemacs/edit-utils-2.39"

References

[ 1 ] CVE-2008-2142 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2142
[ 2 ] CVE-2008-3949 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3949

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200902-06.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200902-06.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Emacs
File : nvt/sles10_emacs.nasl
2009-10-10 Name : SLES9: Security update for Emacs
File : nvt/sles9p5025700.nasl
2009-04-09 Name : Mandriva Update for emacs MDVSA-2008:153 (emacs)
File : nvt/gb_mandriva_MDVSA_2008_153.nasl
2009-04-09 Name : Mandriva Update for emacs MDVSA-2008:216 (emacs)
File : nvt/gb_mandriva_MDVSA_2008_216.nasl
2009-03-02 Name : Gentoo Security Advisory GLSA 200902-06 (emacs edit-utils)
File : nvt/glsa_200902_06.nasl
2009-02-17 Name : Fedora Update for xemacs-packages-extra FEDORA-2008-5446
File : nvt/gb_fedora_2008_5446_xemacs-packages-extra_fc9.nasl
2009-02-17 Name : Fedora Update for xemacs-packages-extra FEDORA-2008-5504
File : nvt/gb_fedora_2008_5504_xemacs-packages-extra_fc8.nasl
2008-11-19 Name : FreeBSD Ports: emacs
File : nvt/freebsd_emacs.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49558 Emacs Python Path Handling Weakness Script Import Arbitrary Code Execution

45088 GNU Emacs / XEmacs fast-lock-mode FLC File Processing Arbitrary Command Execu...

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xemacs-packages-5303.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12157.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_emacs-5297.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_emacs-080912.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-153.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-216.nasl - Type : ACT_GATHER_INFO
2009-02-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200902-06.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_66657bd5ac9211ddb541001f3b19d541.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote openSUSE host is missing a security update.
File : suse_emacs-5597.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5446.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5504.nasl - Type : ACT_GATHER_INFO
2008-06-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xemacs-packages-5250.nasl - Type : ACT_GATHER_INFO
2008-05-23 Name : The remote openSUSE host is missing a security update.
File : suse_emacs-5247.nasl - Type : ACT_GATHER_INFO
2008-05-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_emacs-5248.nasl - Type : ACT_GATHER_INFO
2008-05-23 Name : The remote openSUSE host is missing a security update.
File : suse_xemacs-packages-5249.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:17
  • Multiple Updates