--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-5763445abe
2023-09-28 01:34:46.977075
--------------------------------------------------------------------------------

Name        : emacs
Product     : Fedora 38
Version     : 28.3
Release     : 0.rc1.fc38
URL         : http://www.gnu.org/software/emacs/
Summary     : GNU Emacs text editor
Description :
Emacs is a powerful, customizable, self-documenting, modeless text
editor. Emacs contains special code editing features, a scripting
language (elisp), and the capability to read mail, news, and more
without leaving the editor.

This package provides an emacs binary with support for X windows.

--------------------------------------------------------------------------------
Update Information:

Upgrade to version 28.3-rc1, fixing CVE-2022-48337, CVE-2022-48338,
CVE-2022-48339.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Sep 23 2023 Peter Oliver  - 1:28.3-0.rc1
- Upgrade to version 28.3-rc1, fixing CVE-2022-48337, CVE-2022-48338, CVE-2022-48339.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2171990 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2171990
  [ 2 ] Bug #2171991 - CVE-2022-48338 emacs: local command injection in ruby-mode.el [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2171991
  [ 3 ] Bug #2171992 - CVE-2022-48337 emacs: command execution via shell metacharacters [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2171992
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-5763445abe' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: emacs 2023-5763445abe

September 28, 2023
Upgrade to version 28.3-rc1, fixing CVE-2022-48337, CVE-2022-48338, CVE-2022-48339.

Summary

Emacs is a powerful, customizable, self-documenting, modeless text

editor. Emacs contains special code editing features, a scripting

language (elisp), and the capability to read mail, news, and more

without leaving the editor.

This package provides an emacs binary with support for X windows.

Update Information:

Upgrade to version 28.3-rc1, fixing CVE-2022-48337, CVE-2022-48338, CVE-2022-48339.

Change Log

* Sat Sep 23 2023 Peter Oliver - 1:28.3-0.rc1 - Upgrade to version 28.3-rc1, fixing CVE-2022-48337, CVE-2022-48338, CVE-2022-48339.

References

[ 1 ] Bug #2171990 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2171990 [ 2 ] Bug #2171991 - CVE-2022-48338 emacs: local command injection in ruby-mode.el [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2171991 [ 3 ] Bug #2171992 - CVE-2022-48337 emacs: command execution via shell metacharacters [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2171992

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2023-5763445abe' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : emacs
Product : Fedora 38
Version : 28.3
Release : 0.rc1.fc38
URL : http://www.gnu.org/software/emacs/
Summary : GNU Emacs text editor

Related News