- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201403-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: GNU Emacs: Multiple vulnerabilities
     Date: March 20, 2014
     Bugs: #398239, #431178
       ID: 201403-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two vulnerabilities have been found in GNU Emacs, possibly leading to
user-assisted execution of arbitrary code.

Background
=========
GNU Emacs is a highly extensible and customizable text editor.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-editors/emacs           < 24.1-r1                     < 23.2
                                                          *>= 23.4-r4
                                                           >= 24.1-r1

Description
==========
Multiple vulnerabilities have been discovered in GNU Emacs:

* When 'global-ede-mode' is enabled, EDE in Emacs automatically loads a
  Project.ede file from the project directory (CVE-2012-0035).
* When 'enable-local-variables'' is set to ':safe', Emacs automatically
  processes eval forms (CVE-2012-3479).

Impact
=====
A remote attacker could entice a user to open a specially crafted file,
possibly resulting in execution of arbitrary code with the privileges
of the process or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All GNU Emacs 24.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-editors/emacs-24.1-r1"

All GNU Emacs 23.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-editors/emacs-23.4-r4"

References
=========
[ 1 ] CVE-2012-0035
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0035
[ 2 ] CVE-2012-3479
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3479

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201403-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201403-05: GNU Emacs: Multiple vulnerabilities

Two vulnerabilities have been found in GNU Emacs, possibly leading to user-assisted execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in GNU Emacs: * When 'global-ede-mode' is enabled, EDE in Emacs automatically loads a Project.ede file from the project directory (CVE-2012-0035). * When 'enable-local-variables'' is set to ':safe', Emacs automatically processes eval forms (CVE-2012-3479).

Resolution

All GNU Emacs 24.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/emacs-24.1-r1"
All GNU Emacs 23.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/emacs-23.4-r4"

References

[ 1 ] CVE-2012-0035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0035 [ 2 ] CVE-2012-3479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3479

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201403-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: GNU Emacs: Multiple vulnerabilities
Date: March 20, 2014
Bugs: #398239, #431178
ID: 201403-05

Synopsis

Two vulnerabilities have been found in GNU Emacs, possibly leading to user-assisted execution of arbitrary code.

Background

GNU Emacs is a highly extensible and customizable text editor.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-editors/emacs < 24.1-r1 < 23.2 *>= 23.4-r4 >= 24.1-r1

Impact

===== A remote attacker could entice a user to open a specially crafted file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News