GNU Emacs, XEmacs: Multiple vulnerabilities — GLSA 200902-06

Two vulnerabilities were found in GNU Emacs, possibly leading to user-assisted execution of arbitrary code. One also affects edit-utils in XEmacs.

Affected packages

app-editors/emacs on all architectures
Affected versions < 22.2-r3
Unaffected versions >= 22.2-r3
revision >= 21.4-r17
< 19
app-xemacs/edit-utils on all architectures
Affected versions < 2.39
Unaffected versions >= 2.39

Background

GNU Emacs and XEmacs are highly extensible and customizable text editors. edit-utils are miscellaneous extensions to XEmacs.

Description

Morten Welinder reports about GNU Emacs and edit-utils in XEmacs: By shipping a .flc accompanying a source file (.c for example) and setting font-lock-support-mode to fast-lock-mode in the source file through local variables, any Lisp code in the .flc file is executed without warning (CVE-2008-2142).

Romain Francoise reported a security risk in a feature of GNU Emacs related to interacting with Python. The vulnerability arises because Python, by default, prepends the current directory to the module search path, allowing for arbitrary code execution when launched from a specially crafted directory (CVE-2008-3949).

Impact

Remote attackers could entice a user to open a specially crafted file in GNU Emacs, possibly leading to the execution of arbitrary Emacs Lisp code or arbitrary Python code with the privileges of the user running GNU Emacs or XEmacs.

Workaround

There is no known workaround at this time.

Resolution

All GNU Emacs users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-editors/emacs-22.2-r3"

All edit-utils users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-xemacs/edit-utils-2.39"

References

Release date
February 23, 2009

Latest revision
February 23, 2009: 01

Severity
normal

Exploitable
remote

Bugzilla entries