Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2024-663)

critical Nessus Plugin ID 202931

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-663 advisory.

In Emacs before 29.3, Gnus treats inline MIME contents as trusted. (CVE-2024-30203)

In Emacs before 29.3, LaTeX preview is enabled by default for e-mail attachments. (CVE-2024-30204)

In Emacs before 29.3, Org mode considers contents of remote files to be trusted. This affects Org Mode before 9.6.23. (CVE-2024-30205)

In Emacs before 29.4, org-link-expand-abbrev in lisp/ol.el expands a %(...) link abbrev even when it specifies an unsafe function, such as shell-command-to-string. This affects Org Mode before 9.7.5.
(CVE-2024-39331)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update emacs --releasever 2023.5.20240722' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2024-30203.html

https://alas.aws.amazon.com/cve/html/CVE-2024-30204.html

https://alas.aws.amazon.com/cve/html/CVE-2024-30205.html

https://alas.aws.amazon.com/cve/html/CVE-2024-39331.html

https://alas.aws.amazon.com/AL2023/ALAS-2024-663.html

Plugin Details

Severity: Critical

ID: 202931

File Name: al2023_ALAS2023-2024-663.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/22/2024

Updated: 7/22/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-39331

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:emacs, p-cpe:/a:amazon:linux:emacs-common, p-cpe:/a:amazon:linux:emacs-debuginfo, p-cpe:/a:amazon:linux:emacs-common-debuginfo, p-cpe:/a:amazon:linux:emacs-debugsource, p-cpe:/a:amazon:linux:emacs-devel, p-cpe:/a:amazon:linux:emacs-filesystem, p-cpe:/a:amazon:linux:emacs-lucid, p-cpe:/a:amazon:linux:emacs-lucid-debuginfo, p-cpe:/a:amazon:linux:emacs-nox, p-cpe:/a:amazon:linux:emacs-nox-debuginfo, p-cpe:/a:amazon:linux:emacs-terminal, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2024

Vulnerability Publication Date: 3/25/2024

Reference Information

CVE: CVE-2024-30203, CVE-2024-30204, CVE-2024-30205, CVE-2024-39331

IAVA: 2024-A-0247-S, 2024-A-0368