{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1930","synopsis":"Important: emacs security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for emacs.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: command injection vulnerability in org-mode (CVE-2023-28617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2180544","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2180544","description":""}],"cves":[{"name":"CVE-2023-28617","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28617","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-04-26T15:28:03.592590Z","rpms":{"Rocky Linux 8":{"nvras":["emacs-1:26.1-7.el8_7.1.aarch64.rpm","emacs-1:26.1-7.el8_7.1.src.rpm","emacs-1:26.1-7.el8_7.1.x86_64.rpm","emacs-common-1:26.1-7.el8_7.1.aarch64.rpm","emacs-common-1:26.1-7.el8_7.1.x86_64.rpm","emacs-common-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm","emacs-common-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm","emacs-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm","emacs-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm","emacs-debugsource-1:26.1-7.el8_7.1.aarch64.rpm","emacs-debugsource-1:26.1-7.el8_7.1.x86_64.rpm","emacs-filesystem-1:26.1-7.el8_7.1.noarch.rpm","emacs-lucid-1:26.1-7.el8_7.1.aarch64.rpm","emacs-lucid-1:26.1-7.el8_7.1.x86_64.rpm","emacs-lucid-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm","emacs-lucid-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm","emacs-nox-1:26.1-7.el8_7.1.aarch64.rpm","emacs-nox-1:26.1-7.el8_7.1.x86_64.rpm","emacs-nox-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm","emacs-nox-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm","emacs-terminal-1:26.1-7.el8_7.1.noarch.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1930 emacs security update

April 26, 2023
An update is available for emacs. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for emacs. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: command injection vulnerability in org-mode (CVE-2023-28617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

emacs-1:26.1-7.el8_7.1.aarch64.rpm

emacs-1:26.1-7.el8_7.1.src.rpm

emacs-1:26.1-7.el8_7.1.x86_64.rpm

emacs-common-1:26.1-7.el8_7.1.aarch64.rpm

emacs-common-1:26.1-7.el8_7.1.x86_64.rpm

emacs-common-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm

emacs-common-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm

emacs-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm

emacs-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm

emacs-debugsource-1:26.1-7.el8_7.1.aarch64.rpm

emacs-debugsource-1:26.1-7.el8_7.1.x86_64.rpm

emacs-filesystem-1:26.1-7.el8_7.1.noarch.rpm

emacs-lucid-1:26.1-7.el8_7.1.aarch64.rpm

emacs-lucid-1:26.1-7.el8_7.1.x86_64.rpm

emacs-lucid-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm

emacs-lucid-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm

emacs-nox-1:26.1-7.el8_7.1.aarch64.rpm

emacs-nox-1:26.1-7.el8_7.1.x86_64.rpm

emacs-nox-debuginfo-1:26.1-7.el8_7.1.aarch64.rpm

emacs-nox-debuginfo-1:26.1-7.el8_7.1.x86_64.rpm

emacs-terminal-1:26.1-7.el8_7.1.noarch.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28617

Severity
Name: RLSA-2023:1930
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2180544


Related News