Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-14482

Published: 14 September 2017

GNU Emacs before 25.3 allows remote attackers to execute arbitrary code via email with crafted "Content-Type: text/enriched" data containing an x-display XML element that specifies execution of shell commands, related to an unsafe text/enriched extension in lisp/textmodes/enriched.el, and unsafe Gnus support for enriched and richtext inline MIME objects in lisp/gnus/mm-view.el. In particular, an Emacs user can be instantly compromised by reading a crafted email message (or Usenet news article).

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
emacs23
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was needed)
upstream Needs triage

xenial Does not exist

zesty Does not exist

emacs24
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (24.3+1-2ubuntu1.1)
upstream Needs triage

xenial
Released (24.5+1-6ubuntu1.1)
zesty Ignored
(end of life)
emacs25
Launchpad, Ubuntu, Debian
artful Not vulnerable
(25.2+1-6)
bionic Not vulnerable
(25.2+1-6)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (25.2+1-6)
xenial Does not exist

zesty
Released (25.1+1-3ubuntu4.1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H