Executive Summary

Summary
Title emacs25 security update
Informations
Name DSA-3975 First vendor Publication 2017-09-15
Vendor Debian Last vendor Modification 2017-09-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Charles A. Roelli discovered that Emacs is vulnerable to arbitrary code execution when rendering text/enriched MIME data (e.g. when using Emacs-based mail clients).

For the stable distribution (stretch), this problem has been fixed in version 25.1+1-4+deb9u1.

We recommend that you upgrade your emacs25 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3975

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-36893b0ea3.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-07.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-912.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1236.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1235.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3428-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3427-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1101.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2532-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2529-1.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1078.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170919_emacs_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2771.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3975.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a1dc0ef38c.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3970.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-09-29 21:25:27
  • Multiple Updates
2017-09-19 13:25:09
  • Multiple Updates
2017-09-16 00:22:59
  • First insertion