Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201403-05 ] GNU Emacs: Multiple vulnerabilities
Date: Thu, 20 Mar 2014 10:44:43
Message-Id: 532AC407.7000409@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201403-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GNU Emacs: Multiple vulnerabilities
9 Date: March 20, 2014
10 Bugs: #398239, #431178
11 ID: 201403-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities have been found in GNU Emacs, possibly leading to
19 user-assisted execution of arbitrary code.
20
21 Background
22 ==========
23
24 GNU Emacs is a highly extensible and customizable text editor.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-editors/emacs < 24.1-r1 < 23.2
33 *>= 23.4-r4
34 >= 24.1-r1
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in GNU Emacs:
40
41 * When 'global-ede-mode' is enabled, EDE in Emacs automatically loads a
42 Project.ede file from the project directory (CVE-2012-0035).
43 * When 'enable-local-variables'' is set to ':safe', Emacs automatically
44 processes eval forms (CVE-2012-3479).
45
46 Impact
47 ======
48
49 A remote attacker could entice a user to open a specially crafted file,
50 possibly resulting in execution of arbitrary code with the privileges
51 of the process or a Denial of Service condition.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All GNU Emacs 24.x users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-editors/emacs-24.1-r1"
65
66 All GNU Emacs 23.x users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=app-editors/emacs-23.4-r4"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2012-0035
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0035
76 [ 2 ] CVE-2012-3479
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3479
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-201403-05.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2014 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature