Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-03.xml
Date: Sun, 09 Dec 2007 19:47:26
Message-Id: E1J1S7V-0006RO-Am@stork.gentoo.org
1 py 07/12/09 19:47:21
2
3 Added: glsa-200712-03.xml
4 Log:
5 GLSA 200712-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-03.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-03">
21 <title>GNU Emacs: Multiple vulnerabilities</title>
22 <synopsis>
23 Two vulnerabilities were found in GNU Emacs possibly leading to the
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">emacs</product>
27 <announced>December 09, 2007</announced>
28 <revised>December 09, 2007: 01</revised>
29 <bug>197958</bug>
30 <bug>200297</bug>
31 <access>remote</access>
32 <affected>
33 <package name="app-editors/emacs" auto="yes" arch="*">
34 <unaffected range="ge">22.1-r3</unaffected>
35 <unaffected range="rge">21.4-r14</unaffected>
36 <unaffected range="lt">19</unaffected>
37 <vulnerable range="lt">22.1-r3</vulnerable>
38 </package>
39 </affected>
40 <background>
41 <p>
42 GNU Emacs is a highly extensible and customizable text editor.
43 </p>
44 </background>
45 <description>
46 <p>
47 Drake Wilson reported that the hack-local-variables() function in GNU
48 Emacs 22 does not properly match assignments of local variables in a
49 file against a list of unsafe or risky variables, allowing to override
50 them (CVE-2007-5795). Andreas Schwab (SUSE) discovered a stack-based
51 buffer overflow in the format function when handling values with high
52 precision (CVE-2007-6109).
53 </p>
54 </description>
55 <impact type="normal">
56 <p>
57 Remote attackers could entice a user to open a specially crafted file
58 in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp
59 code (via CVE-2007-5795) or arbitrary code (via CVE-2007-6109) with the
60 privileges of the user running GNU Emacs.
61 </p>
62 </impact>
63 <workaround>
64 <p>
65 The first vulnerability can be worked around by setting the
66 "enable-local-variables" option to "nil", disabling the processing of
67 local variable lists. GNU Emacs prior to version 22 is not affected by
68 this vulnerability. There is no known workaround for the second
69 vulnerability at this time.
70 </p>
71 </workaround>
72 <resolution>
73 <p>
74 All GNU Emacs users should upgrade to the latest version:
75 </p>
76 <code>
77 # emerge --sync
78 # emerge --ask --oneshot --verbose &quot;&gt;=app-editors/emacs-22.1-r3&quot;</code>
79 </resolution>
80 <references>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5795">CVE-2007-5795</uri>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6109">CVE-2007-6109</uri>
83 </references>
84 <metadata tag="requester" timestamp="Tue, 20 Nov 2007 22:12:50 +0000">
85 p-y
86 </metadata>
87 <metadata tag="submitter" timestamp="Wed, 05 Dec 2007 01:01:27 +0000">
88 rbu
89 </metadata>
90 <metadata tag="bugReady" timestamp="Fri, 07 Dec 2007 13:59:32 +0000">
91 rbu
92 </metadata>
93 </glsa>
94
95
96
97 --
98 gentoo-commits@g.o mailing list