TUCoPS :: Linux :: Gentoo :: va2682.htm

GNU Emacs, XEmacs: Multiple vulnerabilities
GNU Emacs, XEmacs: Multiple vulnerabilities
GNU Emacs, XEmacs: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2F93BDB53A55C8629CF9E1F8
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200902-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GNU Emacs, XEmacs: Multiple vulnerabilities
      Date: February 23, 2009
      Bugs: #221197, #236498
        ID: 200902-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two vulnerabilities were found in GNU Emacs, possibly leading to
user-assisted execution of arbitrary code. One also affects edit-utils
in XEmacs.

Background
=========
GNU Emacs and XEmacs are highly extensible and customizable text
editors. edit-utils are miscellaneous extensions to XEmacs.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  app-editors/emacs          < 22.2-r3                   >= 22.2-r3
                                                          *>= 21.4-r17
                                                                  < 19
  2  app-xemacs/edit-utils       < 2.39                        >= 2.39
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Morten Welinder reports about GNU Emacs and edit-utils in XEmacs: By
shipping a .flc accompanying a source file (.c for example) and setting
font-lock-support-mode to fast-lock-mode in the source file through
local variables, any Lisp code in the .flc file is executed without
warning (CVE-2008-2142).

Romain Francoise reported a security risk in a feature of GNU Emacs
related to interacting with Python. The vulnerability arises because
Python, by default, prepends the current directory to the module search
path, allowing for arbitrary code execution when launched from a
specially crafted directory (CVE-2008-3949).

Impact
=====
Remote attackers could entice a user to open a specially crafted file
in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp
code or arbitrary Python code with the privileges of the user running
GNU Emacs or XEmacs.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GNU Emacs users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.2-r3"

All edit-utils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-xemacs/edit-utils-2.39"

References
=========
  [ 1 ] CVE-2008-2142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2142 
  [ 2 ] CVE-2008-3949
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3949 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200902-06.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enig2F93BDB53A55C8629CF9E1F8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAkmjHO8ACgkQuhJ+ozIKI5i1yQCgjQkmNmu23SMIVAq+C/31YE1J
p1YAn2MEYtLTyzzpSJDzvsbXr9Ej6U2M
=by9A
-----END PGP SIGNATURE-----

--------------enig2F93BDB53A55C8629CF9E1F8--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH