summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200712-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200712-03.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200712-03.xml')
-rw-r--r--metadata/glsa/glsa-200712-03.xml76
1 files changed, 76 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200712-03.xml b/metadata/glsa/glsa-200712-03.xml
new file mode 100644
index 000000000000..931dca8a4299
--- /dev/null
+++ b/metadata/glsa/glsa-200712-03.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200712-03">
+ <title>GNU Emacs: Multiple vulnerabilities</title>
+ <synopsis>
+ Two vulnerabilities were found in GNU Emacs possibly leading to the
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">emacs</product>
+ <announced>2007-12-09</announced>
+ <revised>2007-12-09: 01</revised>
+ <bug>197958</bug>
+ <bug>200297</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-editors/emacs" auto="yes" arch="*">
+ <unaffected range="ge">22.1-r3</unaffected>
+ <unaffected range="rge">21.4-r14</unaffected>
+ <unaffected range="lt">19</unaffected>
+ <vulnerable range="lt">22.1-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ GNU Emacs is a highly extensible and customizable text editor.
+ </p>
+ </background>
+ <description>
+ <p>
+ Drake Wilson reported that the hack-local-variables() function in GNU
+ Emacs 22 does not properly match assignments of local variables in a
+ file against a list of unsafe or risky variables, allowing to override
+ them (CVE-2007-5795). Andreas Schwab (SUSE) discovered a stack-based
+ buffer overflow in the format function when handling values with high
+ precision (CVE-2007-6109).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Remote attackers could entice a user to open a specially crafted file
+ in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp
+ code (via CVE-2007-5795) or arbitrary code (via CVE-2007-6109) with the
+ privileges of the user running GNU Emacs.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ The first vulnerability can be worked around by setting the
+ "enable-local-variables" option to "nil", disabling the processing of
+ local variable lists. GNU Emacs prior to version 22 is not affected by
+ this vulnerability. There is no known workaround for the second
+ vulnerability at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All GNU Emacs users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-editors/emacs-22.1-r3"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5795">CVE-2007-5795</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6109">CVE-2007-6109</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-11-20T22:12:50Z">
+ p-y
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-12-05T01:01:27Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-12-07T13:59:32Z">
+ rbu
+ </metadata>
+</glsa>