-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: emacs security update
Advisory ID:       RHSA-2023:1958-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1958
Issue date:        2023-04-25
CVE Names:         CVE-2023-28617 
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

aarch64:
emacs-26.1-5.el8_4.1.aarch64.rpm
emacs-common-26.1-5.el8_4.1.aarch64.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.aarch64.rpm
emacs-debuginfo-26.1-5.el8_4.1.aarch64.rpm
emacs-debugsource-26.1-5.el8_4.1.aarch64.rpm
emacs-lucid-26.1-5.el8_4.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.aarch64.rpm
emacs-nox-26.1-5.el8_4.1.aarch64.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.aarch64.rpm

noarch:
emacs-terminal-26.1-5.el8_4.1.noarch.rpm

ppc64le:
emacs-26.1-5.el8_4.1.ppc64le.rpm
emacs-common-26.1-5.el8_4.1.ppc64le.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.ppc64le.rpm
emacs-debuginfo-26.1-5.el8_4.1.ppc64le.rpm
emacs-debugsource-26.1-5.el8_4.1.ppc64le.rpm
emacs-lucid-26.1-5.el8_4.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.ppc64le.rpm
emacs-nox-26.1-5.el8_4.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.ppc64le.rpm

s390x:
emacs-26.1-5.el8_4.1.s390x.rpm
emacs-common-26.1-5.el8_4.1.s390x.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.s390x.rpm
emacs-debuginfo-26.1-5.el8_4.1.s390x.rpm
emacs-debugsource-26.1-5.el8_4.1.s390x.rpm
emacs-lucid-26.1-5.el8_4.1.s390x.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.s390x.rpm
emacs-nox-26.1-5.el8_4.1.s390x.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.s390x.rpm

x86_64:
emacs-26.1-5.el8_4.1.x86_64.rpm
emacs-common-26.1-5.el8_4.1.x86_64.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.x86_64.rpm
emacs-debuginfo-26.1-5.el8_4.1.x86_64.rpm
emacs-debugsource-26.1-5.el8_4.1.x86_64.rpm
emacs-lucid-26.1-5.el8_4.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.x86_64.rpm
emacs-nox-26.1-5.el8_4.1.x86_64.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
emacs-26.1-5.el8_4.1.src.rpm

noarch:
emacs-filesystem-26.1-5.el8_4.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wD2R
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1958:01 Important: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: command injection vulnerability in org-mode (CVE-2023-28617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-28617 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
aarch64: emacs-26.1-5.el8_4.1.aarch64.rpm emacs-common-26.1-5.el8_4.1.aarch64.rpm emacs-common-debuginfo-26.1-5.el8_4.1.aarch64.rpm emacs-debuginfo-26.1-5.el8_4.1.aarch64.rpm emacs-debugsource-26.1-5.el8_4.1.aarch64.rpm emacs-lucid-26.1-5.el8_4.1.aarch64.rpm emacs-lucid-debuginfo-26.1-5.el8_4.1.aarch64.rpm emacs-nox-26.1-5.el8_4.1.aarch64.rpm emacs-nox-debuginfo-26.1-5.el8_4.1.aarch64.rpm
noarch: emacs-terminal-26.1-5.el8_4.1.noarch.rpm
ppc64le: emacs-26.1-5.el8_4.1.ppc64le.rpm emacs-common-26.1-5.el8_4.1.ppc64le.rpm emacs-common-debuginfo-26.1-5.el8_4.1.ppc64le.rpm emacs-debuginfo-26.1-5.el8_4.1.ppc64le.rpm emacs-debugsource-26.1-5.el8_4.1.ppc64le.rpm emacs-lucid-26.1-5.el8_4.1.ppc64le.rpm emacs-lucid-debuginfo-26.1-5.el8_4.1.ppc64le.rpm emacs-nox-26.1-5.el8_4.1.ppc64le.rpm emacs-nox-debuginfo-26.1-5.el8_4.1.ppc64le.rpm
s390x: emacs-26.1-5.el8_4.1.s390x.rpm emacs-common-26.1-5.el8_4.1.s390x.rpm emacs-common-debuginfo-26.1-5.el8_4.1.s390x.rpm emacs-debuginfo-26.1-5.el8_4.1.s390x.rpm emacs-debugsource-26.1-5.el8_4.1.s390x.rpm emacs-lucid-26.1-5.el8_4.1.s390x.rpm emacs-lucid-debuginfo-26.1-5.el8_4.1.s390x.rpm emacs-nox-26.1-5.el8_4.1.s390x.rpm emacs-nox-debuginfo-26.1-5.el8_4.1.s390x.rpm
x86_64: emacs-26.1-5.el8_4.1.x86_64.rpm emacs-common-26.1-5.el8_4.1.x86_64.rpm emacs-common-debuginfo-26.1-5.el8_4.1.x86_64.rpm emacs-debuginfo-26.1-5.el8_4.1.x86_64.rpm emacs-debugsource-26.1-5.el8_4.1.x86_64.rpm emacs-lucid-26.1-5.el8_4.1.x86_64.rpm emacs-lucid-debuginfo-26.1-5.el8_4.1.x86_64.rpm emacs-nox-26.1-5.el8_4.1.x86_64.rpm emacs-nox-debuginfo-26.1-5.el8_4.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: emacs-26.1-5.el8_4.1.src.rpm
noarch: emacs-filesystem-26.1-5.el8_4.1.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1958-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1958
Issued Date: : 2023-04-25
CVE Names: CVE-2023-28617

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - noarch


Bugs Fixed

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode


Related News