![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.61162 |
Category: | Fedora Local Security Checks |
Title: | Fedora Core 9 FEDORA-2008-5446 (xemacs-packages-extra) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to xemacs-packages-extra announced via advisory FEDORA-2008-5446. XEmacs is a highly customizable open source text editor and application development system. It is protected under the GNU General Public License and related to other versions of Emacs, in particular GNU Emacs. Its emphasis is on modern graphical user interface support and an open software development model, similar to Linux. The XEmacs packages collection contains a large collection of useful lisp packages for XEmacs including mailreaders, programming modes and utilities, and packages related to using XEmacs in multi-lingual environments. Update Information: * Wed Jun 18 2008 Ville Skyttä - 20070427-2 - Apply upstream security fix for CVE-2008-2142 (#446069). ChangeLog: References: [ 1 ] Bug #446069 - CVE-2008-2142 emacs: fast-lock-mode arbitrary lisp code execution https://bugzilla.redhat.com/show_bug.cgi?id=446069 Solution: Apply the appropriate updates. This update can be installed with the yum update program. Use su -c 'yum update xemacs-packages-extra' at the command line. For more information, refer to Managing Software with yum, available at http://docs.fedoraproject.org/yum/. https://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2008-5446 Risk factor : High CVSS Score: 6.8 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2008-2142 BugTraq ID: 29176 http://www.securityfocus.com/bid/29176 Bugtraq: 20080527 rPSA-2008-0177-1 emacs emacs-leim (Google Search) http://www.securityfocus.com/archive/1/492657/100/0/threaded https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00736.html https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00782.html http://security.gentoo.org/glsa/glsa-200902-06.xml http://www.mandriva.com/security/advisories?name=MDVSA-2008:153 http://www.mandriva.com/security/advisories?name=MDVSA-2008:154 http://thread.gmane.org/gmane.emacs.devel/96903 http://tracker.xemacs.org/XEmacs/its/issue378 http://lists.gnu.org/archive/html/emacs-devel/2008-05/msg00645.html http://www.securitytracker.com/id?1020019 http://secunia.com/advisories/30199 http://secunia.com/advisories/30216 http://secunia.com/advisories/30303 http://secunia.com/advisories/30581 http://secunia.com/advisories/30827 http://secunia.com/advisories/34004 SuSE Security Announcement: SUSE-SR:2008:012 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html http://www.vupen.com/english/advisories/2008/1539/references http://www.vupen.com/english/advisories/2008/1540/references XForce ISS Database: xemacs-gnuemacs-flc-code-execution(42362) https://exchange.xforce.ibmcloud.com/vulnerabilities/42362 |
Copyright | Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |