CVE-2017-14482
emacs: command injection flaw within "enriched mode" handling
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted "Content-Type: text/enriched" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article).
GNU Emacs en versiones anteriores a la 25.3 permite que atacantes remotos ejecuten código arbitrario por email con datos "Content-Type: text/enriched" manipulados que contienen un elemento x-display XML que especifica la ejecución de comandos shell. Esto está relacionado con una extensión text/enriched no segura en lisp/textmodes/enriched.el, así como con un soporte Gnus inseguro para objetos MIME "enriched" y "richtext" en lisp/gnus/mm-view.el. Concretamente, es posible que un usuario de Emacs quede comprometido instantáneamente leyendo un mensaje de correo electrónico manipulado (o un artículo de noticias de Usenet).
A command injection flaw within the Emacs "enriched mode" handling has been discovered. By tricking an unsuspecting user into opening a specially crafted file using Emacs, a remote attacker could exploit this flaw to execute arbitrary commands with the privileges of the Emacs user.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-09-14 CVE Reserved
- 2017-09-14 CVE Published
- 2023-08-25 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
CAPEC
References (10)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.debian.org/security/2017/dsa-3975 | 2019-10-03 | |
https://access.redhat.com/errata/RHSA-2017:2771 | 2019-10-03 | |
https://security.gentoo.org/glsa/201801-07 | 2019-10-03 | |
https://www.debian.org/security/2017/dsa-3970 | 2019-10-03 | |
https://www.gnu.org/software/emacs/index.html#Releases | 2019-10-03 | |
https://access.redhat.com/security/cve/CVE-2017-14482 | 2017-09-19 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1490409 | 2017-09-19 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Gnu Search vendor "Gnu" | Emacs Search vendor "Gnu" for product "Emacs" | <= 25.2 Search vendor "Gnu" for product "Emacs" and version " <= 25.2" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
|