Jump to content

Advisories MDVSA-2010:083: emacs


paul
 Share

Recommended Posts

A vulnerability has been found and corrected in emacs:

 

lib-src/movemail.c in movemail in emacs 22 and 23 allows local users to

read, modify, or delete arbitrary mailbox files via a symlink attack,

related to improper file-permission checks (CVE-2010-0825).

 

Packages for 2008.0 and 2009.0 are provided due to the Extended

Maintenance Program for those products.

 

The updated packages have been patched to correct this issue.

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
 Share

×
×
  • Create New...