- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200902-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GNU Emacs, XEmacs: Multiple vulnerabilities
      Date: February 23, 2009
      Bugs: #221197, #236498
        ID: 200902-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two vulnerabilities were found in GNU Emacs, possibly leading to
user-assisted execution of arbitrary code. One also affects edit-utils
in XEmacs.

Background
=========
GNU Emacs and XEmacs are highly extensible and customizable text
editors. edit-utils are miscellaneous extensions to XEmacs.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  app-editors/emacs          < 22.2-r3                   >= 22.2-r3
                                                          *>= 21.4-r17
                                                                  < 19
  2  app-xemacs/edit-utils       < 2.39                        >= 2.39
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Morten Welinder reports about GNU Emacs and edit-utils in XEmacs: By
shipping a .flc accompanying a source file (.c for example) and setting
font-lock-support-mode to fast-lock-mode in the source file through
local variables, any Lisp code in the .flc file is executed without
warning (CVE-2008-2142).

Romain Francoise reported a security risk in a feature of GNU Emacs
related to interacting with Python. The vulnerability arises because
Python, by default, prepends the current directory to the module search
path, allowing for arbitrary code execution when launched from a
specially crafted directory (CVE-2008-3949).

Impact
=====
Remote attackers could entice a user to open a specially crafted file
in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp
code or arbitrary Python code with the privileges of the user running
GNU Emacs or XEmacs.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GNU Emacs users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.2-r3"

All edit-utils users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-xemacs/edit-utils-2.39"

References
=========
  [ 1 ] CVE-2008-2142
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2142
  [ 2 ] CVE-2008-3949
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3949

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200902-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/



Gentoo: GLSA-200902-06: GNU Emacs, XEmacs: Multiple vulnerabilities

Two vulnerabilities were found in GNU Emacs, possibly leading to user-assisted execution of arbitrary code

Summary

Gentoo Linux Security Advisory GLSA 200902-06 https://security.gentoo.org/ Severity: Normal Title: GNU Emacs, XEmacs: Multiple vulnerabilities Date: February 23, 2009 Bugs: #221197, #236498 ID: 200902-06

Synopsis ======= Two vulnerabilities were found in GNU Emacs, possibly leading to user-assisted execution of arbitrary code. One also affects edit-utils in XEmacs.
Background ========= GNU Emacs and XEmacs are highly extensible and customizable text editors. edit-utils are miscellaneous extensions to XEmacs.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-editors/emacs < 22.2-r3 >= 22.2-r3 *>= 21.4-r17 < 19 2 app-xemacs/edit-utils < 2.39 >= 2.39 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Morten Welinder reports about GNU Emacs and edit-utils in XEmacs: By shipping a .flc accompanying a source file (.c for example) and setting font-lock-support-mode to fast-lock-mode in the source file through local variables, any Lisp code in the .flc file is executed without warning (CVE-2008-2142).
Romain Francoise reported a security risk in a feature of GNU Emacs related to interacting with Python. The vulnerability arises because Python, by default, prepends the current directory to the module search path, allowing for arbitrary code execution when launched from a specially crafted directory (CVE-2008-3949).
Impact ===== Remote attackers could entice a user to open a specially crafted file in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp code or arbitrary Python code with the privileges of the user running GNU Emacs or XEmacs.
Workaround ========= There is no known workaround at this time.
Resolution ========= All GNU Emacs users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.2-r3"
All edit-utils users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-xemacs/edit-utils-2.39"
References ========= [ 1 ] CVE-2008-2142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2142 [ 2 ] CVE-2008-3949 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3949
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200902-06
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/


Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News