Bug 446069 (CVE-2008-2142) - CVE-2008-2142 emacs: fast-lock-mode arbitrary lisp code execution
Summary: CVE-2008-2142 emacs: fast-lock-mode arbitrary lisp code execution
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2008-2142
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-05-12 15:43 UTC by Tomas Hoger
Modified: 2021-02-25 14:47 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 15:26:13 UTC
Embargoed:


Attachments (Terms of Use)

Description Tomas Hoger 2008-05-12 15:43:07 UTC
Eli Zaretskii reported to emacs-devel mailing list, that emacs can execute
arbitrary lisp code if fast-lock-mode is enabled and user opens source file
(e.g. .c file) that is accompanied with crafted malicious .flc file.

Issue is reported to affect both emacs and xemacs.

References:
http://thread.gmane.org/gmane.emacs.devel/96903
http://bugs.gentoo.org/show_bug.cgi?id=221197
http://tracker.xemacs.org/XEmacs/its/issue378

Comment 1 Tomas Hoger 2008-05-12 15:44:10 UTC
Steps to reproduce, as taken from reporter's mail:

1. Create .emacs with contents
    (global-font-lock-mode t)
    (seq font-lock-support-mode 'fast-lock-mode)

2. Create foo.c with contents /* Nothing to see here */

3. Create foo.c.flc with contents (message "Something to see here!")

4. Start Emacs and load foo.c

---> Observe that code from foo.c.flc is run.  Not good.
(This is with Emacs 21.3.1; XEmacs is also affected, although step 1 needs to
be adjusted.)


Comment 4 Fedora Update System 2008-06-19 15:18:55 UTC
xemacs-packages-extra-20070427-2.fc9 has been submitted as an update for Fedora 9

Comment 5 Fedora Update System 2008-06-19 18:00:01 UTC
xemacs-packages-extra-20070427-2.fc8 has been submitted as an update for Fedora 8

Comment 6 Fedora Update System 2008-06-20 19:04:19 UTC
xemacs-packages-extra-20070427-2.fc9 has been pushed to the Fedora 9 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2008-06-20 19:10:32 UTC
xemacs-packages-extra-20070427-2.fc8 has been pushed to the Fedora 8 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Ville Skyttä 2011-03-06 21:33:19 UTC
I wonder why this bug is still open, hasn't it been fixed a long time ago in all active distros?

Comment 9 Tomas Hoger 2011-03-07 08:10:58 UTC
This is left open for possible inclusion of the fix in the future emacs updates in RHEL-4 and RHEL-5.  As Fedora package maintainer, you probably don't need to care, so feel free to un-CC yourself.

Comment 11 Vincent Danen 2015-02-17 15:26:13 UTC
Statement:

Red Hat Product Security has rated this issue as having Low security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.


Note You need to log in before you can comment on or make changes to this bug.