-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200712-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GNU Emacs: Multiple vulnerabilities
      Date: December 09, 2007
      Bugs: #197958, #200297
        ID: 200712-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two vulnerabilities were found in GNU Emacs possibly leading to the
execution of arbitrary code.

Background
=========
GNU Emacs is a highly extensible and customizable text editor.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-editors/emacs      < 22.1-r3                       >= 22.1-r3
                                                          *>= 21.4-r14
                                                                  < 19

Description
==========
Drake Wilson reported that the hack-local-variables() function in GNU
Emacs 22 does not properly match assignments of local variables in a
file against a list of unsafe or risky variables, allowing to override
them (CVE-2007-5795). Andreas Schwab (SUSE) discovered a stack-based
buffer overflow in the format function when handling values with high
precision (CVE-2007-6109).

Impact
=====
Remote attackers could entice a user to open a specially crafted file
in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp
code (via CVE-2007-5795) or arbitrary code (via CVE-2007-6109) with the
privileges of the user running GNU Emacs.

Workaround
=========
The first vulnerability can be worked around by setting the
"enable-local-variables" option to "nil", disabling the processing of
local variable lists. GNU Emacs prior to version 22 is not affected by
this vulnerability. There is no known workaround for the second
vulnerability at this time.

Resolution
=========
All GNU Emacs users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.1-r3"

References
=========
  [ 1 ] CVE-2007-5795
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5795
  [ 2 ] CVE-2007-6109
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6109

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200712-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHXEftuhJ+ozIKI5gRAqBpAJ9V4ZN88GFt3TO0SqfS2a4RU+Ts6gCfcEvO
085qmthCbHkeWw1ahowNgWw=pxuv
-----END PGP SIGNATURE-----

Gentoo: GLSA-200712-03: GNU Emacs: Multiple vulnerabilities

Two vulnerabilities were found in GNU Emacs possibly leading to the execution of arbitrary code.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200712-03
                                            https://security.gentoo.org/

Severity: Normal Title: GNU Emacs: Multiple vulnerabilities Date: December 09, 2007 Bugs: #197958, #200297 ID: 200712-03

Synopsis ======= Two vulnerabilities were found in GNU Emacs possibly leading to the execution of arbitrary code.
Background ========= GNU Emacs is a highly extensible and customizable text editor.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-editors/emacs < 22.1-r3 >= 22.1-r3 *>= 21.4-r14 < 19
========== Drake Wilson reported that the hack-local-variables() function in GNU Emacs 22 does not properly match assignments of local variables in a file against a list of unsafe or risky variables, allowing to override them (CVE-2007-5795). Andreas Schwab (SUSE) discovered a stack-based buffer overflow in the format function when handling values with high precision (CVE-2007-6109).
Impact ===== Remote attackers could entice a user to open a specially crafted file in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp code (via CVE-2007-5795) or arbitrary code (via CVE-2007-6109) with the privileges of the user running GNU Emacs.
Workaround ========= The first vulnerability can be worked around by setting the "enable-local-variables" option to "nil", disabling the processing of local variable lists. GNU Emacs prior to version 22 is not affected by this vulnerability. There is no known workaround for the second vulnerability at this time.
Resolution ========= All GNU Emacs users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.1-r3"
References ========= [ 1 ] CVE-2007-5795 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5795 [ 2 ] CVE-2007-6109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6109
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200712-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHXEftuhJ+ozIKI5gRAqBpAJ9V4ZN88GFt3TO0SqfS2a4RU+Ts6gCfcEvO 085qmthCbHkeWw1ahowNgWw=pxuv -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News