Synopsis
The remote Debian host is missing one or more security-related updates.
Description
The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4323 advisory.
- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4323-1 [email protected] https://www.debian.org/lts/security/ Andrej Shadura October 06, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------
Package : git Version : 1:2.30.2-1+deb11u5 CVE ID : CVE-2025-27613 CVE-2025-46835 CVE-2025-48384
CVE-2025-27613
With Gitk, the Git history browser, when a user clones an untrusted repository and runs gitk without additional command arguments, files for which the user has write permission can be created and truncated. The option Support per-file encoding must have been enabled before in Gitk's Preferences. This option is disabled by default. The same happens when Show origin of this line is used in the main window (regardless of whether Support per-file encoding is enabled or not).
CVE-2025-46835
When a user clones an untrusted repository and is tricked into editing a file located in a maliciously named directory in the repository, then Git GUI can create and overwrite files for which the user has write permission.
CVE-2025-48384
When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout.
For Debian 11 bullseye, these problems have been fixed in version 1:2.30.2-1+deb11u5.
We recommend that you upgrade your git packages.
For the detailed security status of git please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/git
Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
Tenable has extracted the preceding description block directly from the Debian security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Upgrade the git packages.
Plugin Details
File Name: debian_DLA-4323.nasl
Agent: unix
Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Information
Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:L
Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:debian:debian_linux:git-all, p-cpe:/a:debian:debian_linux:git-daemon-run, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:git-mediawiki, p-cpe:/a:debian:debian_linux:git-doc, p-cpe:/a:debian:debian_linux:git-svn, p-cpe:/a:debian:debian_linux:gitk, p-cpe:/a:debian:debian_linux:git-daemon-sysvinit, p-cpe:/a:debian:debian_linux:git, p-cpe:/a:debian:debian_linux:git-cvs, p-cpe:/a:debian:debian_linux:git-gui, p-cpe:/a:debian:debian_linux:gitweb, p-cpe:/a:debian:debian_linux:git-man, p-cpe:/a:debian:debian_linux:git-el, p-cpe:/a:debian:debian_linux:git-email
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Ease: Exploits are available
Patch Publication Date: 10/6/2025
Vulnerability Publication Date: 7/8/2025
CISA Known Exploited Vulnerability Due Dates: 9/15/2025