-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: emacs security update
Advisory ID:       RHSA-2023:2626-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2626
Issue date:        2023-05-09
CVE Names:         CVE-2022-48337 CVE-2022-48338 CVE-2022-48339 
                   CVE-2023-2491 
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux
(CVE-2023-2491)

* emacs: command execution via shell metacharacters (CVE-2022-48337)

* emacs: local command injection in ruby-mode.el (CVE-2022-48338)

* emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2171987 - CVE-2022-48337 emacs: command execution via shell metacharacters2171988 - CVE-2022-48338 emacs: local command injection in ruby-mode.el
2171989 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el
2192873 - CVE-2023-2491 emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
emacs-27.2-8.el9_2.1.src.rpm

aarch64:
emacs-27.2-8.el9_2.1.aarch64.rpm
emacs-common-27.2-8.el9_2.1.aarch64.rpm
emacs-common-debuginfo-27.2-8.el9_2.1.aarch64.rpm
emacs-debuginfo-27.2-8.el9_2.1.aarch64.rpm
emacs-debugsource-27.2-8.el9_2.1.aarch64.rpm
emacs-lucid-27.2-8.el9_2.1.aarch64.rpm
emacs-lucid-debuginfo-27.2-8.el9_2.1.aarch64.rpm
emacs-nox-27.2-8.el9_2.1.aarch64.rpm
emacs-nox-debuginfo-27.2-8.el9_2.1.aarch64.rpm

noarch:
emacs-filesystem-27.2-8.el9_2.1.noarch.rpm

ppc64le:
emacs-27.2-8.el9_2.1.ppc64le.rpm
emacs-common-27.2-8.el9_2.1.ppc64le.rpm
emacs-common-debuginfo-27.2-8.el9_2.1.ppc64le.rpm
emacs-debuginfo-27.2-8.el9_2.1.ppc64le.rpm
emacs-debugsource-27.2-8.el9_2.1.ppc64le.rpm
emacs-lucid-27.2-8.el9_2.1.ppc64le.rpm
emacs-lucid-debuginfo-27.2-8.el9_2.1.ppc64le.rpm
emacs-nox-27.2-8.el9_2.1.ppc64le.rpm
emacs-nox-debuginfo-27.2-8.el9_2.1.ppc64le.rpm

s390x:
emacs-27.2-8.el9_2.1.s390x.rpm
emacs-common-27.2-8.el9_2.1.s390x.rpm
emacs-common-debuginfo-27.2-8.el9_2.1.s390x.rpm
emacs-debuginfo-27.2-8.el9_2.1.s390x.rpm
emacs-debugsource-27.2-8.el9_2.1.s390x.rpm
emacs-lucid-27.2-8.el9_2.1.s390x.rpm
emacs-lucid-debuginfo-27.2-8.el9_2.1.s390x.rpm
emacs-nox-27.2-8.el9_2.1.s390x.rpm
emacs-nox-debuginfo-27.2-8.el9_2.1.s390x.rpm

x86_64:
emacs-27.2-8.el9_2.1.x86_64.rpm
emacs-common-27.2-8.el9_2.1.x86_64.rpm
emacs-common-debuginfo-27.2-8.el9_2.1.x86_64.rpm
emacs-debuginfo-27.2-8.el9_2.1.x86_64.rpm
emacs-debugsource-27.2-8.el9_2.1.x86_64.rpm
emacs-lucid-27.2-8.el9_2.1.x86_64.rpm
emacs-lucid-debuginfo-27.2-8.el9_2.1.x86_64.rpm
emacs-nox-27.2-8.el9_2.1.x86_64.rpm
emacs-nox-debuginfo-27.2-8.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-48337
https://access.redhat.com/security/cve/CVE-2022-48338
https://access.redhat.com/security/cve/CVE-2022-48339
https://access.redhat.com/security/cve/CVE-2023-2491
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CCtx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2626:01 Important: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 9

Summary

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux (CVE-2023-2491)
* emacs: command execution via shell metacharacters (CVE-2022-48337)
* emacs: local command injection in ruby-mode.el (CVE-2022-48338)
* emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-48337 https://access.redhat.com/security/cve/CVE-2022-48338 https://access.redhat.com/security/cve/CVE-2022-48339 https://access.redhat.com/security/cve/CVE-2023-2491 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: emacs-27.2-8.el9_2.1.src.rpm
aarch64: emacs-27.2-8.el9_2.1.aarch64.rpm emacs-common-27.2-8.el9_2.1.aarch64.rpm emacs-common-debuginfo-27.2-8.el9_2.1.aarch64.rpm emacs-debuginfo-27.2-8.el9_2.1.aarch64.rpm emacs-debugsource-27.2-8.el9_2.1.aarch64.rpm emacs-lucid-27.2-8.el9_2.1.aarch64.rpm emacs-lucid-debuginfo-27.2-8.el9_2.1.aarch64.rpm emacs-nox-27.2-8.el9_2.1.aarch64.rpm emacs-nox-debuginfo-27.2-8.el9_2.1.aarch64.rpm
noarch: emacs-filesystem-27.2-8.el9_2.1.noarch.rpm
ppc64le: emacs-27.2-8.el9_2.1.ppc64le.rpm emacs-common-27.2-8.el9_2.1.ppc64le.rpm emacs-common-debuginfo-27.2-8.el9_2.1.ppc64le.rpm emacs-debuginfo-27.2-8.el9_2.1.ppc64le.rpm emacs-debugsource-27.2-8.el9_2.1.ppc64le.rpm emacs-lucid-27.2-8.el9_2.1.ppc64le.rpm emacs-lucid-debuginfo-27.2-8.el9_2.1.ppc64le.rpm emacs-nox-27.2-8.el9_2.1.ppc64le.rpm emacs-nox-debuginfo-27.2-8.el9_2.1.ppc64le.rpm
s390x: emacs-27.2-8.el9_2.1.s390x.rpm emacs-common-27.2-8.el9_2.1.s390x.rpm emacs-common-debuginfo-27.2-8.el9_2.1.s390x.rpm emacs-debuginfo-27.2-8.el9_2.1.s390x.rpm emacs-debugsource-27.2-8.el9_2.1.s390x.rpm emacs-lucid-27.2-8.el9_2.1.s390x.rpm emacs-lucid-debuginfo-27.2-8.el9_2.1.s390x.rpm emacs-nox-27.2-8.el9_2.1.s390x.rpm emacs-nox-debuginfo-27.2-8.el9_2.1.s390x.rpm
x86_64: emacs-27.2-8.el9_2.1.x86_64.rpm emacs-common-27.2-8.el9_2.1.x86_64.rpm emacs-common-debuginfo-27.2-8.el9_2.1.x86_64.rpm emacs-debuginfo-27.2-8.el9_2.1.x86_64.rpm emacs-debugsource-27.2-8.el9_2.1.x86_64.rpm emacs-lucid-27.2-8.el9_2.1.x86_64.rpm emacs-lucid-debuginfo-27.2-8.el9_2.1.x86_64.rpm emacs-nox-27.2-8.el9_2.1.x86_64.rpm emacs-nox-debuginfo-27.2-8.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2626-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2626
Issued Date: : 2023-05-09
CVE Names: CVE-2022-48337 CVE-2022-48338 CVE-2022-48339 CVE-2023-2491

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2171987 - CVE-2022-48337 emacs: command execution via shell metacharacters2171988 - CVE-2022-48338 emacs: local command injection in ruby-mode.el

2171989 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el

2192873 - CVE-2023-2491 emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux


Related News