Upstream information

CVE-2017-14482 at MITRE

Description

GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted "Content-Type: text/enriched" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.8 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 9.6
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1058425 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • emacs >= 24.3-20.el7_4
  • emacs-common >= 24.3-20.el7_4
  • emacs-el >= 24.3-20.el7_4
  • emacs-filesystem >= 24.3-20.el7_4
  • emacs-nox >= 24.3-20.el7_4
  • emacs-terminal >= 24.3-20.el7_4
Patchnames:
RHSA-2017:2771
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • emacs-nox >= 22.3-42.3.1
Patchnames:
sdksp4-emacs-13285
SUSE Linux Enterprise Desktop 12 SP2
  • emacs >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1565
SUSE Linux Enterprise Desktop 12 SP3
  • emacs >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1565
SUSE Linux Enterprise Point of Sale 11 SP3
  • emacs >= 22.3-42.3.1
  • emacs-el >= 22.3-42.3.1
  • emacs-info >= 22.3-42.3.1
  • emacs-nox >= 22.3-42.3.1
  • emacs-x11 >= 22.3-42.3.1
Patchnames:
sleposp3-emacs-13285
SUSE Linux Enterprise Server 11 SP3-LTSS
  • emacs >= 22.3-42.3.1
  • emacs-el >= 22.3-42.3.1
  • emacs-info >= 22.3-42.3.1
  • emacs-nox >= 22.3-42.3.1
  • emacs-x11 >= 22.3-42.3.1
Patchnames:
slessp3-emacs-13285
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • emacs >= 22.3-42.3.1
  • emacs-el >= 22.3-42.3.1
  • emacs-info >= 22.3-42.3.1
  • emacs-nox >= 22.3-42.3.1
  • emacs-x11 >= 22.3-42.3.1
Patchnames:
sdksp4-emacs-13285
slessp4-emacs-13285
SUSE Linux Enterprise Server 12 SP1-LTSS
  • emacs >= 24.3-25.3.1
  • emacs-el >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-nox >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2017-1565
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • emacs >= 24.3-25.3.1
  • emacs-el >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-nox >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1565
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • emacs >= 24.3-25.3.1
  • emacs-el >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-nox >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2017-1565
SUSE Linux Enterprise Server 12-LTSS
  • emacs >= 24.3-25.3.1
  • emacs-el >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-nox >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-SERVER-12-2017-1565
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • emacs >= 24.3-25.3.1
  • emacs-el >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-nox >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1565
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • emacs >= 24.3-25.3.1
  • emacs-el >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-nox >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2017-1565
SUSE OpenStack Cloud 6
  • emacs >= 24.3-25.3.1
  • emacs-el >= 24.3-25.3.1
  • emacs-info >= 24.3-25.3.1
  • emacs-nox >= 24.3-25.3.1
  • emacs-x11 >= 24.3-25.3.1
  • etags >= 24.3-25.3.1
Patchnames:
SUSE-OpenStack-Cloud-6-2017-1565


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 emacs Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 emacs Released
SUSE Linux Enterprise Real Time 15 SP3 emacs Already fixed
SUSE Linux Enterprise Server 12 SP5 emacs Released
SUSE Linux Enterprise Server 12-LTSS emacs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 emacs Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS emacs Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS emacs Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 emacs Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 emacs Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 emacs Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 emacs Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL emacs Released
SUSE Linux Enterprise Server 15 SP2 emacs Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS emacs Already fixed
SUSE Linux Enterprise Server 15 SP3 emacs Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS emacs Already fixed
SUSE Linux Enterprise Server 15-ESPOS emacs Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 emacs Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 emacs Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 emacs Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 emacs Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 emacs Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 emacs Released
SUSE CaaS Platform 4.0 emacs Already fixed
SUSE Enterprise Storage 5 emacs Released
SUSE Enterprise Storage 6 emacs Already fixed
SUSE Enterprise Storage 7 emacs Already fixed
SUSE Linux Enterprise Desktop 11 SP4 emacs Released
SUSE Linux Enterprise Desktop 12 emacs Affected
SUSE Linux Enterprise Desktop 12 SP1 emacs Affected
SUSE Linux Enterprise Desktop 12 SP2 emacs Released
SUSE Linux Enterprise Desktop 12 SP3 emacs Released
SUSE Linux Enterprise Desktop 12 SP4 emacs Affected
SUSE Linux Enterprise Desktop 15 emacs Already fixed
SUSE Linux Enterprise Desktop 15 SP1 emacs Already fixed
SUSE Linux Enterprise Desktop 15 SP2 emacs Already fixed
SUSE Linux Enterprise Desktop 15 SP3 emacs Already fixed
SUSE Linux Enterprise Module for Basesystem 15 emacs Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP1 emacs Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 emacs Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 emacs Already fixed
SUSE Linux Enterprise Point of Sale 11 SP3 emacs Released
SUSE Linux Enterprise Point of Service 11 SP3 emacs Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 emacs Released
SUSE Linux Enterprise Real Time 15 SP2 emacs Already fixed
SUSE Linux Enterprise Server 11 SP3 emacs Affected
SUSE Linux Enterprise Server 11 SP3 LTSS emacs Released
SUSE Linux Enterprise Server 11 SP3-LTSS emacs Released
SUSE Linux Enterprise Server 11 SP4 emacs Released
SUSE Linux Enterprise Server 11 SP4 LTSS emacs Affected
SUSE Linux Enterprise Server 11 SP4-LTSS emacs Released
SUSE Linux Enterprise Server 12 emacs Affected
SUSE Linux Enterprise Server 12 SP1 emacs Affected
SUSE Linux Enterprise Server 12 SP1-LTSS emacs Released
SUSE Linux Enterprise Server 12 SP2 emacs Released
SUSE Linux Enterprise Server 12 SP2-ESPOS emacs Released
SUSE Linux Enterprise Server 12 SP2-LTSS emacs Released
SUSE Linux Enterprise Server 12 SP3 emacs Released
SUSE Linux Enterprise Server 12 SP3-BCL emacs Released
SUSE Linux Enterprise Server 12 SP3-ESPOS emacs Released
SUSE Linux Enterprise Server 12 SP3-LTSS emacs Released
SUSE Linux Enterprise Server 12 SP4 emacs Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS emacs Released
SUSE Linux Enterprise Server 12 SP4-LTSS emacs Released
SUSE Linux Enterprise Server 15 emacs Already fixed
SUSE Linux Enterprise Server 15 SP1 emacs Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL emacs Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS emacs Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL emacs Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL emacs Already fixed
SUSE Linux Enterprise Server 15-LTSS emacs Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 emacs Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 emacs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 emacs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 emacs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 emacs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 emacs Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 emacs Released
SUSE Linux Enterprise Software Development Kit 11 SP4 emacs Released
SUSE Manager Proxy 4.0 emacs Already fixed
SUSE Manager Proxy 4.1 emacs Already fixed
SUSE Manager Proxy 4.2 emacs Already fixed
SUSE Manager Retail Branch Server 4.0 emacs Already fixed
SUSE Manager Retail Branch Server 4.1 emacs Already fixed
SUSE Manager Retail Branch Server 4.2 emacs Already fixed
SUSE Manager Server 4.0 emacs Already fixed
SUSE Manager Server 4.1 emacs Already fixed
SUSE Manager Server 4.2 emacs Already fixed
SUSE OpenStack Cloud 6 emacs Released
SUSE OpenStack Cloud 7 emacs Released
SUSE OpenStack Cloud 8 emacs Released
SUSE OpenStack Cloud 9 emacs Released
SUSE OpenStack Cloud Crowbar 8 emacs Released
SUSE OpenStack Cloud Crowbar 9 emacs Released


SUSE Timeline for this CVE

CVE page created: Tue Sep 12 12:01:37 2017
CVE page last modified: Thu Feb 1 01:23:53 2024