-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: emacs security update
Advisory ID:       RHSA-2023:2074-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2074
Issue date:        2023-05-02
CVE Names:         CVE-2023-28617 
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
emacs-27.2-6.el9_1.1.src.rpm

aarch64:
emacs-27.2-6.el9_1.1.aarch64.rpm
emacs-common-27.2-6.el9_1.1.aarch64.rpm
emacs-common-debuginfo-27.2-6.el9_1.1.aarch64.rpm
emacs-debuginfo-27.2-6.el9_1.1.aarch64.rpm
emacs-debugsource-27.2-6.el9_1.1.aarch64.rpm
emacs-lucid-27.2-6.el9_1.1.aarch64.rpm
emacs-lucid-debuginfo-27.2-6.el9_1.1.aarch64.rpm
emacs-nox-27.2-6.el9_1.1.aarch64.rpm
emacs-nox-debuginfo-27.2-6.el9_1.1.aarch64.rpm

noarch:
emacs-filesystem-27.2-6.el9_1.1.noarch.rpm

ppc64le:
emacs-27.2-6.el9_1.1.ppc64le.rpm
emacs-common-27.2-6.el9_1.1.ppc64le.rpm
emacs-common-debuginfo-27.2-6.el9_1.1.ppc64le.rpm
emacs-debuginfo-27.2-6.el9_1.1.ppc64le.rpm
emacs-debugsource-27.2-6.el9_1.1.ppc64le.rpm
emacs-lucid-27.2-6.el9_1.1.ppc64le.rpm
emacs-lucid-debuginfo-27.2-6.el9_1.1.ppc64le.rpm
emacs-nox-27.2-6.el9_1.1.ppc64le.rpm
emacs-nox-debuginfo-27.2-6.el9_1.1.ppc64le.rpm

s390x:
emacs-27.2-6.el9_1.1.s390x.rpm
emacs-common-27.2-6.el9_1.1.s390x.rpm
emacs-common-debuginfo-27.2-6.el9_1.1.s390x.rpm
emacs-debuginfo-27.2-6.el9_1.1.s390x.rpm
emacs-debugsource-27.2-6.el9_1.1.s390x.rpm
emacs-lucid-27.2-6.el9_1.1.s390x.rpm
emacs-lucid-debuginfo-27.2-6.el9_1.1.s390x.rpm
emacs-nox-27.2-6.el9_1.1.s390x.rpm
emacs-nox-debuginfo-27.2-6.el9_1.1.s390x.rpm

x86_64:
emacs-27.2-6.el9_1.1.x86_64.rpm
emacs-common-27.2-6.el9_1.1.x86_64.rpm
emacs-common-debuginfo-27.2-6.el9_1.1.x86_64.rpm
emacs-debuginfo-27.2-6.el9_1.1.x86_64.rpm
emacs-debugsource-27.2-6.el9_1.1.x86_64.rpm
emacs-lucid-27.2-6.el9_1.1.x86_64.rpm
emacs-lucid-debuginfo-27.2-6.el9_1.1.x86_64.rpm
emacs-nox-27.2-6.el9_1.1.x86_64.rpm
emacs-nox-debuginfo-27.2-6.el9_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFD5utzjgjWX9erEAQh68g//b0/9a4gyLhvuE57Vby3N251od4lR73OI
TAw/F+aTUrifH0RAe7f4QxdQZM2b/+dOLYMgNRlVDBk1lIFP24EGGwrssxRtSSv7
DhCpWtrpD5h4KDowzu0qXhf3+C00RgjxmcjiHSfnxHHz+FsfZPfwbB0Int1wl5zG
PV2ACZlFaVn3hGDvT5T687P4Brnz/NUcFT4FKrKntqWKSE3pl1iOnUMUqWYzfN5P
jJv6ZVqMRFLVUM4e2CdnfmKhS8QwQkGcsTYdeuHzZkmUlTyN9x+EylhSREb47xTF
xq84ve50Wq4KJB/bXwOnYyd9tx7eyJP39ecCe1CB5T0sxkLZ4To9KxwvME8n0QvU
7sb1BRCUlR54c0nvoTsWW8qZYRS72WHF6o/6GvyB99qRrnxOtHFWLfvo0Phj+jMV
/S7ZEoCM1swnMmlQMiO0snyzjAsrkFGqmjMGvTBLrtE6YxLQhOSmKrmgMYhHmd/E
PmvV6rjuIXkhtGAcHXGhvbrhPTQAHBZvHXdCWDJWTD/Ygw1c3bkXZ0y9LfuejHtg
8tvYxDl5ywHcA4KO9EWsVFb5t7UzthV2fjyd+8ECThoVNGfC1Jifab7oYN94X02c
TPhH51paGVxtPKjSz2OB2EoiiGZSN8keIjHLnT56cILjvlRovtq92Fr0yVR2a3Ca
aPnAhutFgcY=xJyo
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2074:01 Important: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 9

Summary

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: command injection vulnerability in org-mode (CVE-2023-28617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-28617 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: emacs-27.2-6.el9_1.1.src.rpm
aarch64: emacs-27.2-6.el9_1.1.aarch64.rpm emacs-common-27.2-6.el9_1.1.aarch64.rpm emacs-common-debuginfo-27.2-6.el9_1.1.aarch64.rpm emacs-debuginfo-27.2-6.el9_1.1.aarch64.rpm emacs-debugsource-27.2-6.el9_1.1.aarch64.rpm emacs-lucid-27.2-6.el9_1.1.aarch64.rpm emacs-lucid-debuginfo-27.2-6.el9_1.1.aarch64.rpm emacs-nox-27.2-6.el9_1.1.aarch64.rpm emacs-nox-debuginfo-27.2-6.el9_1.1.aarch64.rpm
noarch: emacs-filesystem-27.2-6.el9_1.1.noarch.rpm
ppc64le: emacs-27.2-6.el9_1.1.ppc64le.rpm emacs-common-27.2-6.el9_1.1.ppc64le.rpm emacs-common-debuginfo-27.2-6.el9_1.1.ppc64le.rpm emacs-debuginfo-27.2-6.el9_1.1.ppc64le.rpm emacs-debugsource-27.2-6.el9_1.1.ppc64le.rpm emacs-lucid-27.2-6.el9_1.1.ppc64le.rpm emacs-lucid-debuginfo-27.2-6.el9_1.1.ppc64le.rpm emacs-nox-27.2-6.el9_1.1.ppc64le.rpm emacs-nox-debuginfo-27.2-6.el9_1.1.ppc64le.rpm
s390x: emacs-27.2-6.el9_1.1.s390x.rpm emacs-common-27.2-6.el9_1.1.s390x.rpm emacs-common-debuginfo-27.2-6.el9_1.1.s390x.rpm emacs-debuginfo-27.2-6.el9_1.1.s390x.rpm emacs-debugsource-27.2-6.el9_1.1.s390x.rpm emacs-lucid-27.2-6.el9_1.1.s390x.rpm emacs-lucid-debuginfo-27.2-6.el9_1.1.s390x.rpm emacs-nox-27.2-6.el9_1.1.s390x.rpm emacs-nox-debuginfo-27.2-6.el9_1.1.s390x.rpm
x86_64: emacs-27.2-6.el9_1.1.x86_64.rpm emacs-common-27.2-6.el9_1.1.x86_64.rpm emacs-common-debuginfo-27.2-6.el9_1.1.x86_64.rpm emacs-debuginfo-27.2-6.el9_1.1.x86_64.rpm emacs-debugsource-27.2-6.el9_1.1.x86_64.rpm emacs-lucid-27.2-6.el9_1.1.x86_64.rpm emacs-lucid-debuginfo-27.2-6.el9_1.1.x86_64.rpm emacs-nox-27.2-6.el9_1.1.x86_64.rpm emacs-nox-debuginfo-27.2-6.el9_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2074-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2074
Issued Date: : 2023-05-02
CVE Names: CVE-2023-28617

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode


Related News