-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: emacs security update
Advisory ID:       RHSA-2023:3189-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3189
Issue date:        2023-05-17
CVE Names:         CVE-2023-28617 
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
emacs-26.1-5.el8_1.1.aarch64.rpm
emacs-common-26.1-5.el8_1.1.aarch64.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.aarch64.rpm
emacs-debuginfo-26.1-5.el8_1.1.aarch64.rpm
emacs-debugsource-26.1-5.el8_1.1.aarch64.rpm
emacs-lucid-26.1-5.el8_1.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.aarch64.rpm
emacs-nox-26.1-5.el8_1.1.aarch64.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.aarch64.rpm

noarch:
emacs-terminal-26.1-5.el8_1.1.noarch.rpm

ppc64le:
emacs-26.1-5.el8_1.1.ppc64le.rpm
emacs-common-26.1-5.el8_1.1.ppc64le.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.ppc64le.rpm
emacs-debuginfo-26.1-5.el8_1.1.ppc64le.rpm
emacs-debugsource-26.1-5.el8_1.1.ppc64le.rpm
emacs-lucid-26.1-5.el8_1.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.ppc64le.rpm
emacs-nox-26.1-5.el8_1.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.ppc64le.rpm

s390x:
emacs-26.1-5.el8_1.1.s390x.rpm
emacs-common-26.1-5.el8_1.1.s390x.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.s390x.rpm
emacs-debuginfo-26.1-5.el8_1.1.s390x.rpm
emacs-debugsource-26.1-5.el8_1.1.s390x.rpm
emacs-lucid-26.1-5.el8_1.1.s390x.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.s390x.rpm
emacs-nox-26.1-5.el8_1.1.s390x.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.s390x.rpm

x86_64:
emacs-26.1-5.el8_1.1.x86_64.rpm
emacs-common-26.1-5.el8_1.1.x86_64.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.x86_64.rpm
emacs-debuginfo-26.1-5.el8_1.1.x86_64.rpm
emacs-debugsource-26.1-5.el8_1.1.x86_64.rpm
emacs-lucid-26.1-5.el8_1.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.x86_64.rpm
emacs-nox-26.1-5.el8_1.1.x86_64.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
emacs-26.1-5.el8_1.1.src.rpm

noarch:
emacs-filesystem-26.1-5.el8_1.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CEF2
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3189:01 Important: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: command injection vulnerability in org-mode (CVE-2023-28617)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-28617 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
aarch64: emacs-26.1-5.el8_1.1.aarch64.rpm emacs-common-26.1-5.el8_1.1.aarch64.rpm emacs-common-debuginfo-26.1-5.el8_1.1.aarch64.rpm emacs-debuginfo-26.1-5.el8_1.1.aarch64.rpm emacs-debugsource-26.1-5.el8_1.1.aarch64.rpm emacs-lucid-26.1-5.el8_1.1.aarch64.rpm emacs-lucid-debuginfo-26.1-5.el8_1.1.aarch64.rpm emacs-nox-26.1-5.el8_1.1.aarch64.rpm emacs-nox-debuginfo-26.1-5.el8_1.1.aarch64.rpm
noarch: emacs-terminal-26.1-5.el8_1.1.noarch.rpm
ppc64le: emacs-26.1-5.el8_1.1.ppc64le.rpm emacs-common-26.1-5.el8_1.1.ppc64le.rpm emacs-common-debuginfo-26.1-5.el8_1.1.ppc64le.rpm emacs-debuginfo-26.1-5.el8_1.1.ppc64le.rpm emacs-debugsource-26.1-5.el8_1.1.ppc64le.rpm emacs-lucid-26.1-5.el8_1.1.ppc64le.rpm emacs-lucid-debuginfo-26.1-5.el8_1.1.ppc64le.rpm emacs-nox-26.1-5.el8_1.1.ppc64le.rpm emacs-nox-debuginfo-26.1-5.el8_1.1.ppc64le.rpm
s390x: emacs-26.1-5.el8_1.1.s390x.rpm emacs-common-26.1-5.el8_1.1.s390x.rpm emacs-common-debuginfo-26.1-5.el8_1.1.s390x.rpm emacs-debuginfo-26.1-5.el8_1.1.s390x.rpm emacs-debugsource-26.1-5.el8_1.1.s390x.rpm emacs-lucid-26.1-5.el8_1.1.s390x.rpm emacs-lucid-debuginfo-26.1-5.el8_1.1.s390x.rpm emacs-nox-26.1-5.el8_1.1.s390x.rpm emacs-nox-debuginfo-26.1-5.el8_1.1.s390x.rpm
x86_64: emacs-26.1-5.el8_1.1.x86_64.rpm emacs-common-26.1-5.el8_1.1.x86_64.rpm emacs-common-debuginfo-26.1-5.el8_1.1.x86_64.rpm emacs-debuginfo-26.1-5.el8_1.1.x86_64.rpm emacs-debugsource-26.1-5.el8_1.1.x86_64.rpm emacs-lucid-26.1-5.el8_1.1.x86_64.rpm emacs-lucid-debuginfo-26.1-5.el8_1.1.x86_64.rpm emacs-nox-26.1-5.el8_1.1.x86_64.rpm emacs-nox-debuginfo-26.1-5.el8_1.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: emacs-26.1-5.el8_1.1.src.rpm
noarch: emacs-filesystem-26.1-5.el8_1.1.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3189-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3189
Issued Date: : 2023-05-17
CVE Names: CVE-2023-28617

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - noarch


Bugs Fixed

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode


Related News