-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: emacs security and bug fix update
Advisory ID:       RHSA-2023:3042-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3042
Issue date:        2023-05-16
CVE Names:         CVE-2022-45939 
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: ctags local command execution vulnerability (CVE-2022-45939)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1991156 - Error given on trying to compose outgoing email - suggested fix included
2149380 - CVE-2022-45939 emacs: ctags local command execution vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
emacs-26.1-9.el8.aarch64.rpm
emacs-common-26.1-9.el8.aarch64.rpm
emacs-common-debuginfo-26.1-9.el8.aarch64.rpm
emacs-debuginfo-26.1-9.el8.aarch64.rpm
emacs-debugsource-26.1-9.el8.aarch64.rpm
emacs-lucid-26.1-9.el8.aarch64.rpm
emacs-lucid-debuginfo-26.1-9.el8.aarch64.rpm
emacs-nox-26.1-9.el8.aarch64.rpm
emacs-nox-debuginfo-26.1-9.el8.aarch64.rpm

noarch:
emacs-terminal-26.1-9.el8.noarch.rpm

ppc64le:
emacs-26.1-9.el8.ppc64le.rpm
emacs-common-26.1-9.el8.ppc64le.rpm
emacs-common-debuginfo-26.1-9.el8.ppc64le.rpm
emacs-debuginfo-26.1-9.el8.ppc64le.rpm
emacs-debugsource-26.1-9.el8.ppc64le.rpm
emacs-lucid-26.1-9.el8.ppc64le.rpm
emacs-lucid-debuginfo-26.1-9.el8.ppc64le.rpm
emacs-nox-26.1-9.el8.ppc64le.rpm
emacs-nox-debuginfo-26.1-9.el8.ppc64le.rpm

s390x:
emacs-26.1-9.el8.s390x.rpm
emacs-common-26.1-9.el8.s390x.rpm
emacs-common-debuginfo-26.1-9.el8.s390x.rpm
emacs-debuginfo-26.1-9.el8.s390x.rpm
emacs-debugsource-26.1-9.el8.s390x.rpm
emacs-lucid-26.1-9.el8.s390x.rpm
emacs-lucid-debuginfo-26.1-9.el8.s390x.rpm
emacs-nox-26.1-9.el8.s390x.rpm
emacs-nox-debuginfo-26.1-9.el8.s390x.rpm

x86_64:
emacs-26.1-9.el8.x86_64.rpm
emacs-common-26.1-9.el8.x86_64.rpm
emacs-common-debuginfo-26.1-9.el8.x86_64.rpm
emacs-debuginfo-26.1-9.el8.x86_64.rpm
emacs-debugsource-26.1-9.el8.x86_64.rpm
emacs-lucid-26.1-9.el8.x86_64.rpm
emacs-lucid-debuginfo-26.1-9.el8.x86_64.rpm
emacs-nox-26.1-9.el8.x86_64.rpm
emacs-nox-debuginfo-26.1-9.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
emacs-26.1-9.el8.src.rpm

noarch:
emacs-filesystem-26.1-9.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-45939
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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4vKF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3042:01 Moderate: emacs

An update for emacs is now available for Red Hat Enterprise Linux 8

Summary

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: ctags local command execution vulnerability (CVE-2022-45939)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-45939 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: emacs-26.1-9.el8.aarch64.rpm emacs-common-26.1-9.el8.aarch64.rpm emacs-common-debuginfo-26.1-9.el8.aarch64.rpm emacs-debuginfo-26.1-9.el8.aarch64.rpm emacs-debugsource-26.1-9.el8.aarch64.rpm emacs-lucid-26.1-9.el8.aarch64.rpm emacs-lucid-debuginfo-26.1-9.el8.aarch64.rpm emacs-nox-26.1-9.el8.aarch64.rpm emacs-nox-debuginfo-26.1-9.el8.aarch64.rpm
noarch: emacs-terminal-26.1-9.el8.noarch.rpm
ppc64le: emacs-26.1-9.el8.ppc64le.rpm emacs-common-26.1-9.el8.ppc64le.rpm emacs-common-debuginfo-26.1-9.el8.ppc64le.rpm emacs-debuginfo-26.1-9.el8.ppc64le.rpm emacs-debugsource-26.1-9.el8.ppc64le.rpm emacs-lucid-26.1-9.el8.ppc64le.rpm emacs-lucid-debuginfo-26.1-9.el8.ppc64le.rpm emacs-nox-26.1-9.el8.ppc64le.rpm emacs-nox-debuginfo-26.1-9.el8.ppc64le.rpm
s390x: emacs-26.1-9.el8.s390x.rpm emacs-common-26.1-9.el8.s390x.rpm emacs-common-debuginfo-26.1-9.el8.s390x.rpm emacs-debuginfo-26.1-9.el8.s390x.rpm emacs-debugsource-26.1-9.el8.s390x.rpm emacs-lucid-26.1-9.el8.s390x.rpm emacs-lucid-debuginfo-26.1-9.el8.s390x.rpm emacs-nox-26.1-9.el8.s390x.rpm emacs-nox-debuginfo-26.1-9.el8.s390x.rpm
x86_64: emacs-26.1-9.el8.x86_64.rpm emacs-common-26.1-9.el8.x86_64.rpm emacs-common-debuginfo-26.1-9.el8.x86_64.rpm emacs-debuginfo-26.1-9.el8.x86_64.rpm emacs-debugsource-26.1-9.el8.x86_64.rpm emacs-lucid-26.1-9.el8.x86_64.rpm emacs-lucid-debuginfo-26.1-9.el8.x86_64.rpm emacs-nox-26.1-9.el8.x86_64.rpm emacs-nox-debuginfo-26.1-9.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: emacs-26.1-9.el8.src.rpm
noarch: emacs-filesystem-26.1-9.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3042-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3042
Issued Date: : 2023-05-16
CVE Names: CVE-2022-45939

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - noarch


Bugs Fixed

1991156 - Error given on trying to compose outgoing email - suggested fix included

2149380 - CVE-2022-45939 emacs: ctags local command execution vulnerability


Related News