Synopsis
The remote Debian host is missing one or more security-related updates.
Description
The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4069 advisory.
------------------------------------------------------------------------- Debian LTS Advisory DLA-4069-1 [email protected] https://www.debian.org/lts/security/ Sean Whitton February 27, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------
Package : emacs Version : 1:27.1+1-3.1+deb11u6 CVE ID : CVE-2023-28617 CVE-2024-53920 CVE-2025-1244 Debian Bug : 1033342 1088690 1098255
Multiple vulnerabilities were discovered in GNU Emacs, the extensible, customisable, self-documenting, real-time display editor.
CVE-2023-28617
Improper handling of file or directory names containing shell metacharacters in the ob-latex Lisp library could allow the execution of attacker-controlled code.
CVE-2024-53920
Several ways to trigger arbitrary code execution were discovered in Emacs's support for editing files in its own dialect of Lisp.
These include arbitrary code execution upon opening an otherwise innocent-looking file, with any (or no) file extension, for editing.
CVE-2025-1244
Improper handling of custom 'man' URI schemes could allow an attacker to execute arbitrary shell commands by tricking users into visiting a specially crafted website, or an HTTP URL with a redirect.
For Debian 11 bullseye, these problems have been fixed in version 1:27.1+1-3.1+deb11u6.
We recommend that you upgrade your emacs packages.
For the detailed security status of emacs please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/emacs
Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature
Tenable has extracted the preceding description block directly from the Debian security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Upgrade the emacs packages.
Plugin Details
File Name: debian_DLA-4069.nasl
Agent: unix
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Information
Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:debian:debian_linux:emacs-el, p-cpe:/a:debian:debian_linux:emacs-common, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:emacs-bin-common, p-cpe:/a:debian:debian_linux:emacs-nox, p-cpe:/a:debian:debian_linux:emacs-gtk, p-cpe:/a:debian:debian_linux:emacs, p-cpe:/a:debian:debian_linux:emacs-lucid
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Ease: No known exploits are available
Patch Publication Date: 2/27/2025
Vulnerability Publication Date: 3/19/2023