Vulnerabilities > CVE-2017-14482
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted "Content-Type: text/enriched" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article).
Vulnerable Configurations
Nessus
NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-3428-1.NASL description Charles A. Roelli discovered that Emacs incorrectly handled certain files. If a user were tricked into opening a specially crafted file (e.g., email messages in gnus), an attacker could possibly use this to execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 103418 published 2017-09-22 reporter Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103418 title Ubuntu 17.04 : emacs25 vulnerability (USN-3428-1) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Ubuntu Security Notice USN-3428-1. The text # itself is copyright (C) Canonical, Inc. See # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered # trademark of Canonical, Inc. # include("compat.inc"); if (description) { script_id(103418); script_version("3.10"); script_cvs_date("Date: 2019/09/18 12:31:47"); script_cve_id("CVE-2017-14482"); script_xref(name:"USN", value:"3428-1"); script_name(english:"Ubuntu 17.04 : emacs25 vulnerability (USN-3428-1)"); script_summary(english:"Checks dpkg output for updated package."); script_set_attribute( attribute:"synopsis", value:"The remote Ubuntu host is missing a security-related patch." ); script_set_attribute( attribute:"description", value: "Charles A. Roelli discovered that Emacs incorrectly handled certain files. If a user were tricked into opening a specially crafted file (e.g., email messages in gnus), an attacker could possibly use this to execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues." ); script_set_attribute( attribute:"see_also", value:"https://usn.ubuntu.com/3428-1/" ); script_set_attribute( attribute:"solution", value:"Update the affected emacs25 package." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:emacs25"); script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:17.04"); script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/14"); script_set_attribute(attribute:"patch_publication_date", value:"2017/09/21"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/22"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Ubuntu Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("ubuntu.inc"); include("misc_func.inc"); if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/Ubuntu/release"); if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu"); release = chomp(release); if (! preg(pattern:"^(17\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 17.04", "Ubuntu " + release); if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu); flag = 0; if (ubuntu_check(osver:"17.04", pkgname:"emacs25", pkgver:"25.1+1-3ubuntu4.1")) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_WARNING, extra : ubuntu_report_get() ); exit(0); } else { tested = ubuntu_pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "emacs25"); }
NASL family Huawei Local Security Checks NASL id EULEROS_SA-2019-1381.NASL description According to the version of the emacs package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - A command injection flaw within the Emacs last seen 2020-06-01 modified 2020-06-02 plugin id 124884 published 2019-05-14 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/124884 title EulerOS Virtualization for ARM 64 3.0.1.0 : emacs (EulerOS-SA-2019-1381) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(124884); script_version("1.5"); script_cvs_date("Date: 2019/06/27 13:33:25"); script_cve_id( "CVE-2017-14482" ); script_name(english:"EulerOS Virtualization for ARM 64 3.0.1.0 : emacs (EulerOS-SA-2019-1381)"); script_summary(english:"Checks the rpm output for the updated package."); script_set_attribute(attribute:"synopsis", value: "The remote EulerOS Virtualization for ARM 64 host is missing a security update."); script_set_attribute(attribute:"description", value: "According to the version of the emacs package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - A command injection flaw within the Emacs 'enriched mode' handling has been discovered. By tricking an unsuspecting user into opening a specially crafted file using Emacs, a remote attacker could exploit this flaw to execute arbitrary commands with the privileges of the Emacs user.(CVE-2017-14482) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues."); # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1381 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3b41494b"); script_set_attribute(attribute:"solution", value: "Update the affected emacs package."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"patch_publication_date", value:"2019/05/07"); script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/14"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:emacs-filesystem"); script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.1.0"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Huawei Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/EulerOS/release"); if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS"); uvp = get_kb_item("Host/EulerOS/uvp_version"); if (uvp != "3.0.1.0") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.1.0"); if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu); if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu); flag = 0; pkgs = ["emacs-filesystem-24.3-21"]; foreach (pkg in pkgs) if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_WARNING, extra : rpm_report_get() ); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "emacs"); }
NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201801-07.NASL description The remote host is affected by the vulnerability described in GLSA-201801-07 (GNU Emacs: Command injection) A command injection flaw within the Emacs “enriched mode” handling has been discovered. Impact : A remote attacker, by enticing a user to open a specially crafted file, could execute arbitrary commands with the privileges of process. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 105633 published 2018-01-08 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/105633 title GLSA-201801-07 : GNU Emacs: Command injection code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Gentoo Linux Security Advisory GLSA 201801-07. # # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc. # and licensed under the Creative Commons - Attribution / Share Alike # license. See http://creativecommons.org/licenses/by-sa/3.0/ # include("compat.inc"); if (description) { script_id(105633); script_version("3.5"); script_cvs_date("Date: 2019/04/05 23:25:06"); script_cve_id("CVE-2017-14482"); script_xref(name:"GLSA", value:"201801-07"); script_name(english:"GLSA-201801-07 : GNU Emacs: Command injection"); script_summary(english:"Checks for updated package(s) in /var/db/pkg"); script_set_attribute( attribute:"synopsis", value: "The remote Gentoo host is missing one or more security-related patches." ); script_set_attribute( attribute:"description", value: "The remote host is affected by the vulnerability described in GLSA-201801-07 (GNU Emacs: Command injection) A command injection flaw within the Emacs “enriched mode” handling has been discovered. Impact : A remote attacker, by enticing a user to open a specially crafted file, could execute arbitrary commands with the privileges of process. Workaround : There is no known workaround at this time." ); script_set_attribute( attribute:"see_also", value:"https://security.gentoo.org/glsa/201801-07" ); script_set_attribute( attribute:"solution", value: "All GNU Emacs 23.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-editors/emacs-23.4-r16:23' All GNU Emacs 24.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-editors/emacs-24.5-r4:24' All GNU Emacs 25.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-editors/emacs-25.2-r1:25'" ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:emacs"); script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux"); script_set_attribute(attribute:"patch_publication_date", value:"2018/01/07"); script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/08"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Gentoo Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("qpkg.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo"); if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (qpkg_check(package:"app-editors/emacs", unaffected:make_list("ge 23.4-r16", "ge 24.5-r4", "ge 25.2-r1"), vulnerable:make_list("lt 23.4-r16", "lt 24.5-r4", "lt 25.2-r1"))) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get()); else security_warning(0); exit(0); } else { tested = qpkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "GNU Emacs"); }
NASL family SuSE Local Security Checks NASL id OPENSUSE-2017-1078.NASL description This update for emacs fixes one issues. This security issue was fixed : - CVE-2017-14482: Remote code execution via mails with last seen 2020-06-05 modified 2017-09-21 plugin id 103368 published 2017-09-21 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103368 title openSUSE Security Update : emacs (openSUSE-2017-1078) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from openSUSE Security Update openSUSE-2017-1078. # # The text description of this plugin is (C) SUSE LLC. # include("compat.inc"); if (description) { script_id(103368); script_version("3.6"); script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04"); script_cve_id("CVE-2017-14482"); script_name(english:"openSUSE Security Update : emacs (openSUSE-2017-1078)"); script_summary(english:"Check for the openSUSE-2017-1078 patch"); script_set_attribute( attribute:"synopsis", value:"The remote openSUSE host is missing a security update." ); script_set_attribute( attribute:"description", value: "This update for emacs fixes one issues. This security issue was fixed : - CVE-2017-14482: Remote code execution via mails with 'Content-Type: text/enriched' (bsc#1058425) This update was imported from the SUSE:SLE-12:Update update project." ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1058425" ); script_set_attribute( attribute:"solution", value:"Update the affected emacs packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-debuginfo"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-debugsource"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-el"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-info"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-nox"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-nox-debuginfo"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-x11"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:emacs-x11-debuginfo"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:etags"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:etags-debuginfo"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3"); script_set_attribute(attribute:"patch_publication_date", value:"2017/09/20"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/21"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"SuSE Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/SuSE/release"); if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE"); if (release !~ "^(SUSE42\.2|SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2 / 42.3", release); if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); ourarch = get_kb_item("Host/cpu"); if (!ourarch) audit(AUDIT_UNKNOWN_ARCH); if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch); flag = 0; if ( rpm_check(release:"SUSE42.2", reference:"emacs-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-debuginfo-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-debugsource-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-el-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-info-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-nox-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-nox-debuginfo-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-x11-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"emacs-x11-debuginfo-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"etags-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.2", reference:"etags-debuginfo-24.3-24.6.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-debuginfo-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-debugsource-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-el-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-info-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-nox-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-nox-debuginfo-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-x11-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"emacs-x11-debuginfo-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"etags-24.3-28.1") ) flag++; if ( rpm_check(release:"SUSE42.3", reference:"etags-debuginfo-24.3-28.1") ) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "emacs / emacs-debuginfo / emacs-debugsource / emacs-el / emacs-info / etc"); }
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-3970.NASL description Charles A. Roelli discovered that Emacs is vulnerable to arbitrary code execution when rendering text/enriched MIME data (e.g. when using Emacs-based mail clients). last seen 2020-06-01 modified 2020-06-02 plugin id 103147 published 2017-09-13 reporter This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103147 title Debian DSA-3970-1 : emacs24 - security update code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Debian Security Advisory DSA-3970. The text # itself is copyright (C) Software in the Public Interest, Inc. # include("compat.inc"); if (description) { script_id(103147); script_version("3.8"); script_cvs_date("Date: 2018/11/10 11:49:38"); script_cve_id("CVE-2017-14482"); script_xref(name:"DSA", value:"3970"); script_name(english:"Debian DSA-3970-1 : emacs24 - security update"); script_summary(english:"Checks dpkg output for the updated package"); script_set_attribute( attribute:"synopsis", value:"The remote Debian host is missing a security-related update." ); script_set_attribute( attribute:"description", value: "Charles A. Roelli discovered that Emacs is vulnerable to arbitrary code execution when rendering text/enriched MIME data (e.g. when using Emacs-based mail clients)." ); script_set_attribute( attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875448" ); script_set_attribute( attribute:"see_also", value:"https://packages.debian.org/source/jessie/emacs24" ); script_set_attribute( attribute:"see_also", value:"https://packages.debian.org/source/stretch/emacs24" ); script_set_attribute( attribute:"see_also", value:"https://www.debian.org/security/2017/dsa-3970" ); script_set_attribute( attribute:"solution", value: "Upgrade the emacs24 packages. For the oldstable distribution (jessie), this problem has been fixed in version 24.4+1-5+deb8u1. For the stable distribution (stretch), this problem has been fixed in version 24.5+1-11+deb9u1." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs24"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0"); script_set_attribute(attribute:"patch_publication_date", value:"2017/09/12"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/13"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Debian Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("debian_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian"); if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (deb_check(release:"8.0", prefix:"emacs24", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-bin-common", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-common", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-dbg", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-el", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-lucid", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-lucid-dbg", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-nox", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"8.0", prefix:"emacs24-nox-dbg", reference:"24.4+1-5+deb8u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-bin-common", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-common", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-dbg", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-el", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-lucid", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-lucid-dbg", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-nox", reference:"24.5+1-11+deb9u1")) flag++; if (deb_check(release:"9.0", prefix:"emacs24-nox-dbg", reference:"24.5+1-11+deb9u1")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family SuSE Local Security Checks NASL id SUSE_SU-2017-2532-1.NASL description This update for emacs fixes one issues. This security issue was fixed : - CVE-2017-14482: Remote code execution via mails with last seen 2020-06-01 modified 2020-06-02 plugin id 103370 published 2017-09-21 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103370 title SUSE SLES11 Security Update : emacs (SUSE-SU-2017:2532-1) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from SUSE update advisory SUSE-SU-2017:2532-1. # The text itself is copyright (C) SUSE. # include("compat.inc"); if (description) { script_id(103370); script_version("3.9"); script_cvs_date("Date: 2019/09/11 11:22:16"); script_cve_id("CVE-2017-14482"); script_name(english:"SUSE SLES11 Security Update : emacs (SUSE-SU-2017:2532-1)"); script_summary(english:"Checks rpm output for the updated packages."); script_set_attribute( attribute:"synopsis", value:"The remote SUSE host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "This update for emacs fixes one issues. This security issue was fixed : - CVE-2017-14482: Remote code execution via mails with 'Content-Type: text/enriched' (bsc#1058425) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues." ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.suse.com/show_bug.cgi?id=1058425" ); script_set_attribute( attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2017-14482/" ); # https://www.suse.com/support/update/announcement/2017/suse-su-20172532-1/ script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?cdb7c10a" ); script_set_attribute( attribute:"solution", value: "To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product : SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-emacs-13285=1 SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-emacs-13285=1 SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-emacs-13285=1 SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-emacs-13285=1 SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-emacs-13285=1 SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-emacs-13285=1 To bring your system up-to-date, use 'zypper patch'." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:emacs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:emacs-el"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:emacs-info"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:emacs-nox"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:emacs-x11"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11"); script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/14"); script_set_attribute(attribute:"patch_publication_date", value:"2017/09/20"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/21"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"SuSE Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/SuSE/release"); if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE"); os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE"); os_ver = os_ver[1]; if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver); if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu); sp = get_kb_item("Host/SuSE/patchlevel"); if (isnull(sp)) sp = "0"; if (os_ver == "SLES11" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP3/4", os_ver + " SP" + sp); flag = 0; if (rpm_check(release:"SLES11", sp:"4", reference:"emacs-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"4", reference:"emacs-el-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"4", reference:"emacs-info-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"4", reference:"emacs-nox-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"4", reference:"emacs-x11-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"3", reference:"emacs-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"3", reference:"emacs-el-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"3", reference:"emacs-info-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"3", reference:"emacs-nox-22.3-42.3.1")) flag++; if (rpm_check(release:"SLES11", sp:"3", reference:"emacs-x11-22.3-42.3.1")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "emacs"); }
NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2017-2771.NASL description An update for emacs is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es) : * A command injection flaw within the Emacs last seen 2020-06-01 modified 2020-06-02 plugin id 103362 published 2017-09-21 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103362 title CentOS 7 : emacs (CESA-2017:2771) code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Red Hat Security Advisory RHSA-2017:2771 and # CentOS Errata and Security Advisory 2017:2771 respectively. # include("compat.inc"); if (description) { script_id(103362); script_version("3.10"); script_cvs_date("Date: 2019/12/31"); script_cve_id("CVE-2017-14482"); script_xref(name:"RHSA", value:"2017:2771"); script_name(english:"CentOS 7 : emacs (CESA-2017:2771)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value:"The remote CentOS host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "An update for emacs is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es) : * A command injection flaw within the Emacs 'enriched mode' handling has been discovered. By tricking an unsuspecting user into opening a specially crafted file using Emacs, a remote attacker could exploit this flaw to execute arbitrary commands with the privileges of the Emacs user. (CVE-2017-14482)" ); # https://lists.centos.org/pipermail/centos-announce/2017-September/022541.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?ada4ce14" ); script_set_attribute( attribute:"solution", value:"Update the affected emacs packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"); script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C"); script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-14482"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs-common"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs-el"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs-filesystem"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs-nox"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs-terminal"); script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7"); script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/14"); script_set_attribute(attribute:"patch_publication_date", value:"2017/09/20"); script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/21"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"CentOS Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/CentOS/release"); if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS"); os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS"); os_ver = os_ver[1]; if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver); if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu); flag = 0; if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-24.3-20.el7_4")) flag++; if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-common-24.3-20.el7_4")) flag++; if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-el-24.3-20.el7_4")) flag++; if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-filesystem-24.3-20.el7_4")) flag++; if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-nox-24.3-20.el7_4")) flag++; if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-terminal-24.3-20.el7_4")) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_WARNING, extra : rpm_report_get() ); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "emacs / emacs-common / emacs-el / emacs-filesystem / emacs-nox / etc"); }
NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2017-2771.NASL description From Red Hat Security Advisory 2017:2771 : An update for emacs is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es) : * A command injection flaw within the Emacs last seen 2020-06-01 modified 2020-06-02 plugin id 103347 published 2017-09-20 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103347 title Oracle Linux 7 : emacs (ELSA-2017-2771) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-3975.NASL description Charles A. Roelli discovered that Emacs is vulnerable to arbitrary code execution when rendering text/enriched MIME data (e.g. when using Emacs-based mail clients). last seen 2020-06-01 modified 2020-06-02 plugin id 103260 published 2017-09-18 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103260 title Debian DSA-3975-1 : emacs25 - security update NASL family Huawei Local Security Checks NASL id EULEROS_SA-2017-1235.NASL description According to the version of the emacs packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A command injection flaw within the Emacs last seen 2020-05-06 modified 2017-10-10 plugin id 103737 published 2017-10-10 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103737 title EulerOS 2.0 SP1 : emacs (EulerOS-SA-2017-1235) NASL family Fedora Local Security Checks NASL id FEDORA_2017-3A568ADB31.NASL description Many security fixes, bug fixes, and other changes from the previous version 6.9.3.0. See the [6.9 branch ChangeLog](https://github.com/ImageMagick/ImageMagick/blob/3fd358e2ac3 4977fda38a2cf4d88a1cb4dd2d7c7/ChangeLog). Dependent packages are mostly straight rebuilds, a couple also include bugfix version updates. ---- rhbz#1490649 - emacs-25.3 is available rhbz#1490410 - unsafe enriched mode translations (security) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2017-09-20 plugin id 103333 published 2017-09-20 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103333 title Fedora 25 : 1:emacs / ImageMagick / WindowMaker / autotrace / converseen / etc (2017-3a568adb31) NASL family Fedora Local Security Checks NASL id FEDORA_2017-36893B0EA3.NASL description Rebuilt against new ImageMagick ---- rhbz#1490649 - emacs-25.3 is available rhbz#1490410 - unsafe enriched mode translations (security) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2018-01-15 plugin id 105856 published 2018-01-15 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/105856 title Fedora 27 : 1:emacs (2017-36893b0ea3) NASL family Fedora Local Security Checks NASL id FEDORA_2017-A1DC0EF38C.NASL description rhbz#1490649 - emacs-25.3 is available rhbz#1490410 - unsafe enriched mode translations (security) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2017-09-14 plugin id 103200 published 2017-09-14 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103200 title Fedora 26 : 1:emacs (2017-a1dc0ef38c) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2017-2771.NASL description An update for emacs is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es) : * A command injection flaw within the Emacs last seen 2020-06-01 modified 2020-06-02 plugin id 103352 published 2017-09-20 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103352 title RHEL 7 : emacs (RHSA-2017:2771) NASL family Huawei Local Security Checks NASL id EULEROS_SA-2017-1236.NASL description According to the version of the emacs packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A command injection flaw within the Emacs last seen 2020-05-06 modified 2017-10-10 plugin id 103738 published 2017-10-10 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103738 title EulerOS 2.0 SP2 : emacs (EulerOS-SA-2017-1236) NASL family SuSE Local Security Checks NASL id SUSE_SU-2017-2529-1.NASL description This update for emacs fixes one issues. This security issue was fixed : - CVE-2017-14482: Remote code execution via mails with last seen 2020-06-01 modified 2020-06-02 plugin id 103369 published 2017-09-21 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103369 title SUSE SLED12 / SLES12 Security Update : emacs (SUSE-SU-2017:2529-1) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-3427-1.NASL description Charles A. Roelli discovered that Emacs incorrectly handled certain files. If a user were tricked into opening a specially crafted file (e.g., email messages in gnus), an attacker could possibly use this to execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 103417 published 2017-09-22 reporter Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103417 title Ubuntu 14.04 LTS / 16.04 LTS : emacs24 vulnerability (USN-3427-1) NASL family Scientific Linux Local Security Checks NASL id SL_20170919_EMACS_ON_SL7_X.NASL description Security Fix(es) : - A command injection flaw within the Emacs last seen 2020-03-18 modified 2017-09-20 plugin id 103353 published 2017-09-20 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103353 title Scientific Linux Security Update : emacs on SL7.x x86_64 (20170919) NASL family Virtuozzo Local Security Checks NASL id VIRTUOZZO_VZLSA-2017-2771.NASL description An update for emacs is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es) : * A command injection flaw within the Emacs last seen 2020-06-01 modified 2020-06-02 plugin id 119225 published 2018-11-27 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/119225 title Virtuozzo 7 : emacs / emacs-common / emacs-el / emacs-filesystem / etc (VZLSA-2017-2771) NASL family Amazon Linux Local Security Checks NASL id ALA_ALAS-2017-912.NASL description Command injection flaw within last seen 2020-06-01 modified 2020-06-02 plugin id 103825 published 2017-10-13 reporter This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103825 title Amazon Linux AMI : emacs (ALAS-2017-912) NASL family Debian Local Security Checks NASL id DEBIAN_DLA-1101.NASL description Charles A. Roelli discovered that Emacs is vulnerable to arbitrary code execution when rendering text/enriched MIME data (e.g. when using Emacs-based mail clients). For Debian 7 last seen 2020-03-17 modified 2017-09-22 plugin id 103388 published 2017-09-22 reporter This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/103388 title Debian DLA-1101-1 : emacs23 security update
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- https://www.gnu.org/software/emacs/index.html#Releases
- https://www.debian.org/security/2017/dsa-3970
- https://debbugs.gnu.org/cgi/bugreport.cgi?bug=28350
- http://www.openwall.com/lists/oss-security/2017/09/11/1
- https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-25&id=9ad0fcc54442a9a01d41be19880250783426db70
- http://www.debian.org/security/2017/dsa-3975
- https://access.redhat.com/errata/RHSA-2017:2771
- https://security.gentoo.org/glsa/201801-07