Fedora 40 : emacs (2024-a3fecfab32)

critical Nessus Plugin ID 201120

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-a3fecfab32 advisory.

Update to Emacs 29.4, fixing CVE-2024-39331.


Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected 1:emacs package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-a3fecfab32

Plugin Details

Severity: Critical

ID: 201120

File Name: fedora_2024-a3fecfab32.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/28/2024

Updated: 6/28/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-39331

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:40, p-cpe:/a:fedoraproject:fedora:emacs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/24/2024

Vulnerability Publication Date: 6/23/2024

Reference Information

CVE: CVE-2024-39331

FEDORA: 2024-a3fecfab32

IAVA: 2024-A-0368