[RHSA-2023:2010-01] Important: emacs security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 25 17:53:57 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: emacs security update
Advisory ID:       RHSA-2023:2010-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2010
Issue date:        2023-04-25
CVE Names:         CVE-2023-28617 
=====================================================================

1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
emacs-27.2-6.el9_0.1.src.rpm

aarch64:
emacs-27.2-6.el9_0.1.aarch64.rpm
emacs-common-27.2-6.el9_0.1.aarch64.rpm
emacs-common-debuginfo-27.2-6.el9_0.1.aarch64.rpm
emacs-debuginfo-27.2-6.el9_0.1.aarch64.rpm
emacs-debugsource-27.2-6.el9_0.1.aarch64.rpm
emacs-lucid-27.2-6.el9_0.1.aarch64.rpm
emacs-lucid-debuginfo-27.2-6.el9_0.1.aarch64.rpm
emacs-nox-27.2-6.el9_0.1.aarch64.rpm
emacs-nox-debuginfo-27.2-6.el9_0.1.aarch64.rpm

noarch:
emacs-filesystem-27.2-6.el9_0.1.noarch.rpm

ppc64le:
emacs-27.2-6.el9_0.1.ppc64le.rpm
emacs-common-27.2-6.el9_0.1.ppc64le.rpm
emacs-common-debuginfo-27.2-6.el9_0.1.ppc64le.rpm
emacs-debuginfo-27.2-6.el9_0.1.ppc64le.rpm
emacs-debugsource-27.2-6.el9_0.1.ppc64le.rpm
emacs-lucid-27.2-6.el9_0.1.ppc64le.rpm
emacs-lucid-debuginfo-27.2-6.el9_0.1.ppc64le.rpm
emacs-nox-27.2-6.el9_0.1.ppc64le.rpm
emacs-nox-debuginfo-27.2-6.el9_0.1.ppc64le.rpm

s390x:
emacs-27.2-6.el9_0.1.s390x.rpm
emacs-common-27.2-6.el9_0.1.s390x.rpm
emacs-common-debuginfo-27.2-6.el9_0.1.s390x.rpm
emacs-debuginfo-27.2-6.el9_0.1.s390x.rpm
emacs-debugsource-27.2-6.el9_0.1.s390x.rpm
emacs-lucid-27.2-6.el9_0.1.s390x.rpm
emacs-lucid-debuginfo-27.2-6.el9_0.1.s390x.rpm
emacs-nox-27.2-6.el9_0.1.s390x.rpm
emacs-nox-debuginfo-27.2-6.el9_0.1.s390x.rpm

x86_64:
emacs-27.2-6.el9_0.1.x86_64.rpm
emacs-common-27.2-6.el9_0.1.x86_64.rpm
emacs-common-debuginfo-27.2-6.el9_0.1.x86_64.rpm
emacs-debuginfo-27.2-6.el9_0.1.x86_64.rpm
emacs-debugsource-27.2-6.el9_0.1.x86_64.rpm
emacs-lucid-27.2-6.el9_0.1.x86_64.rpm
emacs-lucid-debuginfo-27.2-6.el9_0.1.x86_64.rpm
emacs-nox-27.2-6.el9_0.1.x86_64.rpm
emacs-nox-debuginfo-27.2-6.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Xw/t
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list