Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5719.NASL
HistoryJun 25, 2024 - 12:00 a.m.

Debian dsa-5719 : emacs - security update

2024-06-2500:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
debian
vulnerability
update
emacs
cve-2024-39331

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.2%

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5719 advisory.

- -------------------------------------------------------------------------     Debian Security Advisory DSA-5719-1                   [email protected]     https://www.debian.org/security/                     Salvatore Bonaccorso     June 25, 2024                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : emacs     CVE ID         : CVE-2024-39331     Debian Bug     : 1074137

It was discovered that Emacs is prone to arbitrary shell code evaluation     when opening a specially crafted Org file.

This update includes updates pending for the upcoming point releases     including other security fixes.

For the oldstable distribution (bullseye), this problem has been fixed     in version 1:27.1+1-3.1+deb11u5.

For the stable distribution (bookworm), this problem has been fixed in     version 1:28.2+1-15+deb12u3.

We recommend that you upgrade your emacs packages.

For the detailed security status of emacs please refer to its security     tracker page at:
https://security-tracker.debian.org/tracker/emacs

Further information about Debian Security Advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5719. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(201002);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/28");

  script_cve_id("CVE-2024-39331");
  script_xref(name:"IAVA", value:"2024-A-0368");

  script_name(english:"Debian dsa-5719 : emacs - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5719
advisory.

    - -------------------------------------------------------------------------
    Debian Security Advisory DSA-5719-1                   [email protected]
    https://www.debian.org/security/                     Salvatore Bonaccorso
    June 25, 2024                         https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package        : emacs
    CVE ID         : CVE-2024-39331
    Debian Bug     : 1074137

    It was discovered that Emacs is prone to arbitrary shell code evaluation
    when opening a specially crafted Org file.

    This update includes updates pending for the upcoming point releases
    including other security fixes.

    For the oldstable distribution (bullseye), this problem has been fixed
    in version 1:27.1+1-3.1+deb11u5.

    For the stable distribution (bookworm), this problem has been fixed in
    version 1:28.2+1-15+deb12u3.

    We recommend that you upgrade your emacs packages.

    For the detailed security status of emacs please refer to its security
    tracker page at:
    https://security-tracker.debian.org/tracker/emacs

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/emacs");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-39331");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/emacs");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/emacs");
  script_set_attribute(attribute:"solution", value:
"Upgrade the emacs packages.");
  script_set_attribute(attribute:"risk_factor", value:"High");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/25");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs-bin-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs-el");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs-gtk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs-lucid");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:emacs-nox");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'emacs', 'reference': '1:27.1+1-3.1+deb11u5'},
    {'release': '11.0', 'prefix': 'emacs-bin-common', 'reference': '1:27.1+1-3.1+deb11u5'},
    {'release': '11.0', 'prefix': 'emacs-common', 'reference': '1:27.1+1-3.1+deb11u5'},
    {'release': '11.0', 'prefix': 'emacs-el', 'reference': '1:27.1+1-3.1+deb11u5'},
    {'release': '11.0', 'prefix': 'emacs-gtk', 'reference': '1:27.1+1-3.1+deb11u5'},
    {'release': '11.0', 'prefix': 'emacs-lucid', 'reference': '1:27.1+1-3.1+deb11u5'},
    {'release': '11.0', 'prefix': 'emacs-nox', 'reference': '1:27.1+1-3.1+deb11u5'},
    {'release': '12.0', 'prefix': 'emacs', 'reference': '1:28.2+1-15+deb12u3'},
    {'release': '12.0', 'prefix': 'emacs-bin-common', 'reference': '1:28.2+1-15+deb12u3'},
    {'release': '12.0', 'prefix': 'emacs-common', 'reference': '1:28.2+1-15+deb12u3'},
    {'release': '12.0', 'prefix': 'emacs-el', 'reference': '1:28.2+1-15+deb12u3'},
    {'release': '12.0', 'prefix': 'emacs-gtk', 'reference': '1:28.2+1-15+deb12u3'},
    {'release': '12.0', 'prefix': 'emacs-lucid', 'reference': '1:28.2+1-15+deb12u3'},
    {'release': '12.0', 'prefix': 'emacs-nox', 'reference': '1:28.2+1-15+deb12u3'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'emacs / emacs-bin-common / emacs-common / emacs-el / emacs-gtk / etc');
}
VendorProductVersionCPE
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linux12.0cpe:/o:debian:debian_linux:12.0
debiandebian_linuxemacsp-cpe:/a:debian:debian_linux:emacs
debiandebian_linuxemacs-bin-commonp-cpe:/a:debian:debian_linux:emacs-bin-common
debiandebian_linuxemacs-commonp-cpe:/a:debian:debian_linux:emacs-common
debiandebian_linuxemacs-elp-cpe:/a:debian:debian_linux:emacs-el
debiandebian_linuxemacs-gtkp-cpe:/a:debian:debian_linux:emacs-gtk
debiandebian_linuxemacs-lucidp-cpe:/a:debian:debian_linux:emacs-lucid
debiandebian_linuxemacs-noxp-cpe:/a:debian:debian_linux:emacs-nox

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.2%