Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in emacs und xemacs
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in emacs und xemacs
ID: 200502-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 16. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0100
Applikationen: Emacs

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200502-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Emacs, XEmacs: Format string vulnerabilities in movemail
Date: February 15, 2005
Bugs: #79686
ID: 200502-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The movemail utility shipped with Emacs and XEmacs contains several
format string vulnerabilities, potentially leading to the execution of
arbitrary code.

Background
==========

GNU Emacs and XEmacs are highly extensible and customizable text
editors. movemail is an Emacs utility that can fetch mail on remote
mail servers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-editors/emacs < 21.4 >= 21.4
2 app-editors/xemacs < 21.4.15-r3 >= 21.4.15-r3
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Max Vozeler discovered that the movemail utility contains several
format string errors.

Impact
======

An attacker could set up a malicious POP server and entice a user to
connect to it using movemail, resulting in the execution of arbitrary
code with the rights of the victim user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Emacs users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/emacs-21.4"

All XEmacs users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-editors/xemacs-21.4.15-r3"

References
==========

[ 1 ] CAN-2005-0100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0100

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200502-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung