Executive Summary

Summary
Title GNU Emacs: Command injection
Informations
Name GLSA-201801-07 First vendor Publication 2018-01-07
Vendor Gentoo Last vendor Modification 2018-01-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis


========


 


A vulnerability has been found in Emacs which may allow for arbitrary


command execution.


 


Background


==========


 


GNU Emacs is a highly extensible and customizable text editor.


 


Description


===========


 


A command injection flaw within the Emacs "enriched mode" handling has


been discovered.


 


Impact


======


 


A remote attacker, by enticing a user to open a specially crafted file,


could execute arbitrary commands with the privileges of process.


 


Workaround


==========


 


There is no known workaround at this time.


 


Resolution


==========


 


All GNU Emacs 23.x users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot --verbose ">=app-editors/emacs-23.4-r16"


 


All GNU Emacs 24.x users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot --verbose ">=app-editors/emacs-24.5-r4"


 


All GNU Emacs 25.x users should upgrade to the latest version:


 



# emerge --sync



# emerge --ask --oneshot --verbose ">=app-editors/emacs-,25.2-r1"


 


References


==========


 


[ 1 ] CVE-2017-14482


https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14482


 


Availability


============


 


This GLSA and any updates to it are available for viewing at


the Gentoo Security Website:


 


https://security.gentoo.org/glsa/201801-07


 


Original Source

Url : http://security.gentoo.org/glsa/glsa-201801-07.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-36893b0ea3.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-07.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-912.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1236.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1235.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3428-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3427-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1101.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2532-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2529-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1078.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170919_emacs_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3975.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a1dc0ef38c.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3970.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-01-08 05:19:57
  • First insertion