Vulnerability Name:

CVE-2007-5795 (CCN-38263)

Assigned:2007-11-02
Published:2007-11-02
Updated:2017-07-29
Summary:The hack-local-variables function in Emacs before 22.2, when enable-local-variables is set to :safe, does not properly search lists of unsafe or risky variables, which might allow user-assisted attackers to bypass intended restrictions and modify critical program variables via a file containing a Local variables declaration.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.3 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:C/A:C)
4.7 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Bypass Security
References:Source: CCN
Type: Debian Bug report logs - #449008
emacs22-common: enable-local-variables :safe mode acts like :all

Source: CONFIRM
Type: UNKNOWN
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449008

Source: CONFIRM
Type: UNKNOWN
http://bugs.gentoo.org/show_bug.cgi?id=197958

Source: MITRE
Type: CNA
CVE-2007-5795

Source: CCN
Type: GNU Emacs CVS Repository
GNU Emacs

Source: CONFIRM
Type: UNKNOWN
http://cvs.savannah.gnu.org/viewvc/emacs/emacs/lisp/files.el?r1=1.896.2.28&r2=1.896.2.29

Source: CCN
Type: Apple Web site
About Security Update 2008-002

Source: CONFIRM
Type: UNKNOWN
http://docs.info.apple.com/article.html?artnum=307562

Source: APPLE
Type: UNKNOWN
APPLE-SA-2008-03-18

Source: OSVDB
Type: UNKNOWN
42060

Source: CCN
Type: SA27508
GNU Emacs Local Variable Processing Vulnerability

Source: SECUNIA
Type: UNKNOWN
27508

Source: SECUNIA
Type: UNKNOWN
27627

Source: SECUNIA
Type: UNKNOWN
27728

Source: SECUNIA
Type: UNKNOWN
27984

Source: CCN
Type: SA29420
Mac OS X Security Update Fixes Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
29420

Source: GENTOO
Type: UNKNOWN
GLSA-200712-03

Source: CCN
Type: GLSA-200712-03
GNU Emacs: Multiple vulnerabilities

Source: CCN
Type: GNU Project Web site
GNU Emacs

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:034

Source: CCN
Type: OSVDB ID: 42060
GNU Emacs hack-local-variables Function Crafted File Local Variable Manipulation

Source: BID
Type: UNKNOWN
26327

Source: CCN
Type: BID-26327
GNU Emacs Local Variable Handling Code Execution Vulnerability

Source: CCN
Type: USN-541-1
Emacs vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-541-1

Source: VUPEN
Type: UNKNOWN
ADV-2007-3715

Source: VUPEN
Type: UNKNOWN
ADV-2008-0924

Source: XF
Type: UNKNOWN
emacs-hacklocalvariables-security-bypass(38263)

Source: XF
Type: UNKNOWN
emacs-hacklocalvariables-security-bypass(38263)

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-3056

Vulnerable Configuration:Configuration 1:
  • cpe:/o:debian:debian_linux:*:*:*:*:*:*:*:*
  • AND
  • cpe:/a:gnu:emacs:*:*:*:*:*:*:*:* (Version <= 22.1)

  • Configuration 2:
  • cpe:/a:gnu:emacs:*:*:*:*:*:*:*:* (Version <= 22.1)

  • Configuration CCN 1:
  • cpe:/a:gnu:emacs:20.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:21.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:21:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:22.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:20.0:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:20.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:20.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:20.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:20.5:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:20.6:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:21.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:emacs:21.3.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1::x86-64:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20075795
    V
    CVE-2007-5795
    2022-06-30
    oval:org.opensuse.security:def:42296
    P
    Security update for polkit (Important)
    2022-01-25
    oval:org.opensuse.security:def:112187
    P
    emacs-27.2-6.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:26228
    P
    Security update for ghostscript (Moderate)
    2022-01-14
    oval:org.opensuse.security:def:31376
    P
    Security update for apache2 (Important)
    2022-01-12
    oval:org.opensuse.security:def:31374
    P
    Security update for libsndfile (Important)
    2022-01-05
    oval:org.opensuse.security:def:31723
    P
    Security update for chrony (Moderate)
    2021-12-22
    oval:org.opensuse.security:def:31722
    P
    Security update for xorg-x11-server (Important)
    2021-12-20
    oval:org.opensuse.security:def:32250
    P
    Security update for log4j (Important)
    2021-12-17
    oval:org.opensuse.security:def:31317
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:26171
    P
    Security update for postgresql10 (Important)
    2021-11-22
    oval:org.opensuse.security:def:33042
    P
    Security update for MozillaFirefox (Important)
    2021-11-17
    oval:org.opensuse.security:def:26147
    P
    Security update for MozillaFirefox (Important)
    2021-10-15
    oval:org.opensuse.security:def:105719
    P
    emacs-27.2-6.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:32194
    P
    Security update for xen (Important)
    2021-09-23
    oval:org.opensuse.security:def:26118
    P
    Security update for php72 (Important)
    2021-09-02
    oval:org.opensuse.security:def:32176
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:31670
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:31666
    P
    Security update for MozillaFirefox (Important)
    2021-08-17
    oval:org.opensuse.security:def:31244
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:31225
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) (Important)
    2021-07-21
    oval:org.opensuse.security:def:26093
    P
    Security update for dbus-1 (Important)
    2021-07-21
    oval:org.opensuse.security:def:42097
    P
    Security update for the Linux Kernel (Important)
    2021-06-30
    oval:org.opensuse.security:def:32132
    P
    Security update for libnettle (Important)
    2021-06-23
    oval:org.opensuse.security:def:36394
    P
    emacs-nox-22.3-4.42.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42525
    P
    emacs-22.3-4.42.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36118
    P
    emacs-22.3-4.42.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:32110
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:31170
    P
    Security update for samba (Important)
    2021-05-04
    oval:org.opensuse.security:def:31617
    P
    Security update for samba (Important)
    2021-05-04
    oval:org.opensuse.security:def:31158
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-04-28
    oval:org.opensuse.security:def:31612
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:31159
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
    2021-04-28
    oval:org.opensuse.security:def:32071
    P
    Security update for qemu (Important)
    2021-04-16
    oval:org.opensuse.security:def:26215
    P
    Security update for openssl-1_1 (Important)
    2021-03-25
    oval:org.opensuse.security:def:31368
    P
    Security update for openssl (Moderate)
    2021-03-24
    oval:org.opensuse.security:def:31356
    P
    Security update for python (Moderate)
    2021-03-16
    oval:org.opensuse.security:def:33081
    P
    Security update for postgresql13 (Moderate)
    2021-02-22
    oval:org.opensuse.security:def:26157
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:31673
    P
    Security update for openvswitch (Important)
    2021-02-02
    oval:org.opensuse.security:def:31357
    P
    Security update for MozillaFirefox (Important)
    2021-01-12
    oval:org.opensuse.security:def:26069
    P
    Security update for java-1_7_1-ibm (Moderate)
    2021-01-04
    oval:org.opensuse.security:def:32022
    P
    Security update for xen (Moderate)
    2020-12-29
    oval:org.opensuse.security:def:25973
    P
    Security update for the Linux Kernel (Important)
    2020-12-09
    oval:org.opensuse.security:def:31093
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2020-12-07
    oval:org.opensuse.security:def:35690
    P
    emacs-22.3-4.36.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:41946
    P
    emacs-22.3-4.32.4 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35889
    P
    emacs-22.3-4.36.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35539
    P
    emacs-22.3-4.32.4 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:25253
    P
    Security update for tomcat (Important)
    2020-12-01
    oval:org.opensuse.security:def:31468
    P
    Security update for powerpc-utils
    2020-12-01
    oval:org.opensuse.security:def:26017
    P
    Security update for gnome-shell (Low)
    2020-12-01
    oval:org.opensuse.security:def:25668
    P
    Security update for python3 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31802
    P
    Security update for adns (Important)
    2020-12-01
    oval:org.opensuse.security:def:31768
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26399
    P
    Security update for pdns (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31007
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:25445
    P
    Security update for accountsservice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31810
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31761
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26690
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25743
    P
    Security update for libssh (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31951
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:27081
    P
    apache2-mod_jk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31019
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:25583
    P
    Security update for python36 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25769
    P
    Security update for gd (Low)
    2020-12-01
    oval:org.opensuse.security:def:31827
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:25952
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25091
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26244
    P
    Security update for openconnect (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25822
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:32504
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25439
    P
    Security update for libpcap (Important)
    2020-12-01
    oval:org.opensuse.security:def:31442
    P
    Security update for policycoreutils (Low)
    2020-12-01
    oval:org.opensuse.security:def:26369
    P
    Security update for Chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32814
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25166
    P
    Security update for apache2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26622
    P
    openvpn on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26504
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:25451
    P
    Security update for gdb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31824
    P
    Security update for bash (Low)
    2020-12-01
    oval:org.opensuse.security:def:25944
    P
    Security update for libplist (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25375
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:31966
    P
    Security update for icu (Important)
    2020-12-01
    oval:org.opensuse.security:def:26675
    P
    bzip2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25643
    P
    Security update for hunspell (Low)
    2020-12-01
    oval:org.opensuse.security:def:32038
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31912
    P
    Security update for gcc43 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26888
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26019
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25516
    P
    Security update for file-roller (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32299
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27357
    P
    ImageMagick on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25781
    P
    Security update for libqt4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25920
    P
    Security update for gstreamer-plugins-base (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31978
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:31585
    P
    Security update for tcpdump (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26297
    P
    Security update for libvpx (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32360
    P
    Security update for strongswan (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25242
    P
    Security update for mariadb-100 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26520
    P
    PolicyKit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32655
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25667
    P
    Security update for u-boot (Important)
    2020-12-01
    oval:org.opensuse.security:def:31461
    P
    Security update for postgresql94 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26385
    P
    Security update for go (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25317
    P
    Security update for libqt5-qtbase (Important)
    2020-12-01
    oval:org.opensuse.security:def:31525
    P
    Security update for rsyslog
    2020-12-01
    oval:org.opensuse.security:def:26655
    P
    xterm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25679
    P
    Security update for tcpdump (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31894
    P
    Security update for fetchmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26443
    P
    Security update for helm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31008
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:25526
    P
    Security update for java-1_7_0-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:31783
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:25871
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25818
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:27116
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25090
    P
    Security update for git (Important)
    2020-12-01
    oval:org.opensuse.security:def:25865
    P
    Security update for pcre (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25808
    P
    Security update for LibreOffice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32465
    P
    Security update for xorg-x11-libXv (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26009
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25102
    P
    Security update for python (Important)
    2020-12-01
    oval:org.opensuse.security:def:26573
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25866
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25440
    P
    Security update for python-xdg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31574
    P
    Security update for strongswan (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32853
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25943
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25294
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:26661
    P
    OpenEXR on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26539
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25515
    P
    Security update for Mesa (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31873
    P
    Security update for cvs (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26853
    P
    NetworkManager on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25955
    P
    Security update for gstreamer-0_10-plugins-bad (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25432
    P
    Security update for ibus (Important)
    2020-12-01
    oval:org.opensuse.security:def:26719
    P
    ipsec-tools on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25724
    P
    Security update for postgresql10 (Low)
    2020-12-01
    oval:org.opensuse.security:def:25720
    P
    Security update for tomcat (Important)
    2020-12-01
    oval:org.opensuse.security:def:31934
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:31584
    P
    Security update for tcpdump
    2020-12-01
    oval:org.opensuse.security:def:26016
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:32338
    P
    Security update for sblim-sfcb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27392
    P
    emacs-nox on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25241
    P
    Security update for java-1_7_1-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25959
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32616
    P
    xen on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31596
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26285
    P
    Security update for the Linux Kernel (Critical)
    2020-12-01
    oval:org.opensuse.security:def:26346
    P
    Security update for irssi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32404
    P
    Security update for w3m (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:17026
    P
    USN-541-1 -- emacs22 vulnerability
    2014-06-30
    BACK
    debian debian linux *
    gnu emacs *
    gnu emacs *
    gnu emacs 20.4
    gnu emacs 21.2.1
    gnu emacs 21
    gnu emacs 22.1
    gnu emacs 20.0
    gnu emacs 20.1
    gnu emacs 20.2
    gnu emacs 20.3
    gnu emacs 20.5
    gnu emacs 20.6
    gnu emacs 21.3
    gnu emacs 21.3.1
    gentoo linux *
    mandrakesoft mandrake linux corporate server 3.0
    mandrakesoft mandrake linux 2007
    mandrakesoft mandrake linux 2007
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 3.0
    mandrakesoft mandrake linux 2007.1
    mandrakesoft mandrake linux 2008.0
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2007.1
    apple mac os x 10.5.2
    apple mac os x server 10.5.2