CVE-2017-14482

high

Description

GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted "Content-Type: text/enriched" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article).

References

https://www.gnu.org/software/emacs/index.html#Releases

https://www.debian.org/security/2017/dsa-3970

https://security.gentoo.org/glsa/201801-07

https://git.savannah.gnu.org/cgit/emacs.git/commit/?h=emacs-25&id=9ad0fcc54442a9a01d41be19880250783426db70

https://debbugs.gnu.org/cgi/bugreport.cgi?bug=28350

https://access.redhat.com/errata/RHSA-2017:2771

http://www.openwall.com/lists/oss-security/2017/09/11/1

http://www.debian.org/security/2017/dsa-3975

Details

Source: Mitre, NVD

Published: 2017-09-14

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High