summaryrefslogtreecommitdiff
blob: 249096ef09c9e198b0b8ffcf663d26ab3c78d35b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201801-07">
  <title>GNU Emacs: Command injection</title>
  <synopsis>A vulnerability has been found in Emacs which may allow for
    arbitrary command execution.
  </synopsis>
  <product type="ebuild">Emacs</product>
  <announced>2018-01-07</announced>
  <revised count="2">2018-01-08</revised>
  <bug>630680</bug>
  <access>remote</access>
  <affected>
    <package name="app-editors/emacs" auto="yes" arch="*">
      <unaffected range="ge" slot="23">23.4-r16</unaffected>
      <unaffected range="ge" slot="24">24.5-r4</unaffected>
      <unaffected range="ge" slot="25">25.2-r1</unaffected>
      <vulnerable range="lt" slot="23">23.4-r16</vulnerable>
      <vulnerable range="lt" slot="24">24.5-r4</vulnerable>
      <vulnerable range="lt" slot="25">25.2-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>GNU Emacs is a highly extensible and customizable text editor.</p>
  </background>
  <description>
    <p>A command injection flaw within the Emacs “enriched mode” handling
      has been discovered.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker, by enticing a user to open a specially crafted file,
      could execute arbitrary commands with the privileges of process.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All GNU Emacs 23.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-editors/emacs-23.4-r16:23"
    </code>
    
    <p>All GNU Emacs 24.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-editors/emacs-24.5-r4:24"
    </code>
    
    <p>All GNU Emacs 25.x users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-editors/emacs-25.2-r1:25"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14482">
      CVE-2017-14482
    </uri>
  </references>
  <metadata tag="requester" timestamp="2018-01-05T05:59:49Z">jmbailey</metadata>
  <metadata tag="submitter" timestamp="2018-01-08T13:17:01Z">jmbailey</metadata>
</glsa>