summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201801-07.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-01-08 21:45:04 +0000
committerV3n3RiX <venerix@redcorelinux.org>2018-01-08 21:45:04 +0000
commit65737cf14a7220bd9a487aa2af4ae0e79bd23e86 (patch)
tree625754b14ae80ac167d1b150c2314b647cd008e6 /metadata/glsa/glsa-201801-07.xml
parent5001a6c7b6da2956f5b17c695b1e0059dc7b8de5 (diff)
gentoo resync : 08.01.2018
Diffstat (limited to 'metadata/glsa/glsa-201801-07.xml')
-rw-r--r--metadata/glsa/glsa-201801-07.xml68
1 files changed, 68 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201801-07.xml b/metadata/glsa/glsa-201801-07.xml
new file mode 100644
index 000000000000..48b58e98c066
--- /dev/null
+++ b/metadata/glsa/glsa-201801-07.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201801-07">
+ <title>GNU Emacs: Command injection</title>
+ <synopsis>A vulnerability has been found in Emacs which may allow for
+ arbitrary command execution.
+ </synopsis>
+ <product type="ebuild">Emacs</product>
+ <announced>2018-01-07</announced>
+ <revised>2018-01-08: 2</revised>
+ <bug>630680</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-editors/emacs" auto="yes" arch="*">
+ <unaffected range="ge" slot="23">23.4-r16</unaffected>
+ <unaffected range="ge" slot="24">24.5-r4</unaffected>
+ <unaffected range="ge" slot="25">25.2-r1</unaffected>
+ <vulnerable range="lt" slot="23">23.4-r16</vulnerable>
+ <vulnerable range="lt" slot="24">24.5-r4</vulnerable>
+ <vulnerable range="lt" slot="25">25.2-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>GNU Emacs is a highly extensible and customizable text editor.</p>
+ </background>
+ <description>
+ <p>A command injection flaw within the Emacs “enriched mode” handling
+ has been discovered.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker, by enticing a user to open a specially crafted file,
+ could execute arbitrary commands with the privileges of process.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All GNU Emacs 23.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-editors/emacs-23.4-r16:23"
+ </code>
+
+ <p>All GNU Emacs 24.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-editors/emacs-24.5-r4:24"
+ </code>
+
+ <p>All GNU Emacs 25.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-editors/emacs-25.2-r1:25"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14482">
+ CVE-2017-14482
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-01-05T05:59:49Z">jmbailey</metadata>
+ <metadata tag="submitter" timestamp="2018-01-08T13:17:01Z">jmbailey</metadata>
+</glsa>