[RHSA-2023:1931-01] Important: emacs security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Apr 24 06:52:50 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: emacs security update
Advisory ID:       RHSA-2023:1931-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1931
Issue date:        2023-04-24
CVE Names:         CVE-2023-28617 
=====================================================================

1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.6) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

aarch64:
emacs-26.1-7.el8_6.1.aarch64.rpm
emacs-common-26.1-7.el8_6.1.aarch64.rpm
emacs-common-debuginfo-26.1-7.el8_6.1.aarch64.rpm
emacs-debuginfo-26.1-7.el8_6.1.aarch64.rpm
emacs-debugsource-26.1-7.el8_6.1.aarch64.rpm
emacs-lucid-26.1-7.el8_6.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-7.el8_6.1.aarch64.rpm
emacs-nox-26.1-7.el8_6.1.aarch64.rpm
emacs-nox-debuginfo-26.1-7.el8_6.1.aarch64.rpm

noarch:
emacs-terminal-26.1-7.el8_6.1.noarch.rpm

ppc64le:
emacs-26.1-7.el8_6.1.ppc64le.rpm
emacs-common-26.1-7.el8_6.1.ppc64le.rpm
emacs-common-debuginfo-26.1-7.el8_6.1.ppc64le.rpm
emacs-debuginfo-26.1-7.el8_6.1.ppc64le.rpm
emacs-debugsource-26.1-7.el8_6.1.ppc64le.rpm
emacs-lucid-26.1-7.el8_6.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-7.el8_6.1.ppc64le.rpm
emacs-nox-26.1-7.el8_6.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-7.el8_6.1.ppc64le.rpm

s390x:
emacs-26.1-7.el8_6.1.s390x.rpm
emacs-common-26.1-7.el8_6.1.s390x.rpm
emacs-common-debuginfo-26.1-7.el8_6.1.s390x.rpm
emacs-debuginfo-26.1-7.el8_6.1.s390x.rpm
emacs-debugsource-26.1-7.el8_6.1.s390x.rpm
emacs-lucid-26.1-7.el8_6.1.s390x.rpm
emacs-lucid-debuginfo-26.1-7.el8_6.1.s390x.rpm
emacs-nox-26.1-7.el8_6.1.s390x.rpm
emacs-nox-debuginfo-26.1-7.el8_6.1.s390x.rpm

x86_64:
emacs-26.1-7.el8_6.1.x86_64.rpm
emacs-common-26.1-7.el8_6.1.x86_64.rpm
emacs-common-debuginfo-26.1-7.el8_6.1.x86_64.rpm
emacs-debuginfo-26.1-7.el8_6.1.x86_64.rpm
emacs-debugsource-26.1-7.el8_6.1.x86_64.rpm
emacs-lucid-26.1-7.el8_6.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-7.el8_6.1.x86_64.rpm
emacs-nox-26.1-7.el8_6.1.x86_64.rpm
emacs-nox-debuginfo-26.1-7.el8_6.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.6):

Source:
emacs-26.1-7.el8_6.1.src.rpm

noarch:
emacs-filesystem-26.1-7.el8_6.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7r7b
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list