GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted "Content-Type: text/enriched" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article).
References
Link | Resource |
---|---|
http://www.debian.org/security/2017/dsa-3975 | |
http://www.openwall.com/lists/oss-security/2017/09/11/1 | Mailing List Patch Third Party Advisory |
https://access.redhat.com/errata/RHSA-2017:2771 | |
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=28350 | Issue Tracking Mailing List Patch Vendor Advisory |
https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-25&id=9ad0fcc54442a9a01d41be19880250783426db70 | Issue Tracking Patch Third Party Advisory |
https://security.gentoo.org/glsa/201801-07 | |
https://www.debian.org/security/2017/dsa-3970 | Third Party Advisory |
https://www.gnu.org/software/emacs/index.html#Releases | Release Notes Vendor Advisory |
Configurations
History
No history.
Information
Published : 2017-09-14 16:29
Updated : 2024-02-28 16:04
NVD link : CVE-2017-14482
Mitre link : CVE-2017-14482
CVE.ORG link : CVE-2017-14482
JSON object : View
Products Affected
debian
- debian_linux
gnu
- emacs
CWE