Lucene search

K
gentooGentoo FoundationGLSA-200712-03
HistoryDec 09, 2007 - 12:00 a.m.

GNU Emacs: Multiple vulnerabilities

2007-12-0900:00:00
Gentoo Foundation
security.gentoo.org
14

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.6%

Background

GNU Emacs is a highly extensible and customizable text editor.

Description

Drake Wilson reported that the hack-local-variables() function in GNU Emacs 22 does not properly match assignments of local variables in a file against a list of unsafe or risky variables, allowing to override them (CVE-2007-5795). Andreas Schwab (SUSE) discovered a stack-based buffer overflow in the format function when handling values with high precision (CVE-2007-6109).

Impact

Remote attackers could entice a user to open a specially crafted file in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp code (via CVE-2007-5795) or arbitrary code (via CVE-2007-6109) with the privileges of the user running GNU Emacs.

Workaround

The first vulnerability can be worked around by setting the “enable-local-variables” option to “nil”, disabling the processing of local variable lists. GNU Emacs prior to version 22 is not affected by this vulnerability. There is no known workaround for the second vulnerability at this time.

Resolution

All GNU Emacs users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.1-r3"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-editors/emacs< 22.1-r3UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.6%