# Security update for emacs

Announcement ID: SUSE-SU-2024:1294-1  
Rating: moderate  
References:

  * bsc#1222050
  * bsc#1222052
  * bsc#1222053

  
Cross-References:

  * CVE-2024-30203
  * CVE-2024-30204
  * CVE-2024-30205

  
CVSS scores:

  * CVE-2024-30203 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-30204 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-30205 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for emacs fixes the following issues:

  * CVE-2024-30203: Fixed treating inline MIME contents as trusted (bsc#1222053)
  * CVE-2024-30204: Fixed LaTeX preview enabled by default for e-mail
    attachments (bsc#1222052)
  * CVE-2024-30205: Fixed Org mode considering contents of remote files as
    trusted (bsc#1222050)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1294=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1294=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1294=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1294=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * emacs-x11-27.2-150400.3.11.1
    * etags-27.2-150400.3.11.1
    * emacs-x11-debuginfo-27.2-150400.3.11.1
    * emacs-debugsource-27.2-150400.3.11.1
    * etags-debuginfo-27.2-150400.3.11.1
    * emacs-27.2-150400.3.11.1
    * emacs-debuginfo-27.2-150400.3.11.1
    * emacs-nox-27.2-150400.3.11.1
    * emacs-nox-debuginfo-27.2-150400.3.11.1
  * openSUSE Leap 15.4 (noarch)
    * emacs-el-27.2-150400.3.11.1
    * emacs-info-27.2-150400.3.11.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * emacs-x11-27.2-150400.3.11.1
    * etags-27.2-150400.3.11.1
    * emacs-x11-debuginfo-27.2-150400.3.11.1
    * emacs-debugsource-27.2-150400.3.11.1
    * etags-debuginfo-27.2-150400.3.11.1
    * emacs-27.2-150400.3.11.1
    * emacs-debuginfo-27.2-150400.3.11.1
    * emacs-nox-27.2-150400.3.11.1
    * emacs-nox-debuginfo-27.2-150400.3.11.1
  * openSUSE Leap 15.5 (noarch)
    * emacs-el-27.2-150400.3.11.1
    * emacs-info-27.2-150400.3.11.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * etags-27.2-150400.3.11.1
    * emacs-debugsource-27.2-150400.3.11.1
    * etags-debuginfo-27.2-150400.3.11.1
    * emacs-27.2-150400.3.11.1
    * emacs-debuginfo-27.2-150400.3.11.1
    * emacs-nox-27.2-150400.3.11.1
    * emacs-nox-debuginfo-27.2-150400.3.11.1
  * Basesystem Module 15-SP5 (noarch)
    * emacs-el-27.2-150400.3.11.1
    * emacs-info-27.2-150400.3.11.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * emacs-x11-27.2-150400.3.11.1
    * emacs-debugsource-27.2-150400.3.11.1
    * emacs-debuginfo-27.2-150400.3.11.1
    * emacs-x11-debuginfo-27.2-150400.3.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-30203.html
  * https://www.suse.com/security/cve/CVE-2024-30204.html
  * https://www.suse.com/security/cve/CVE-2024-30205.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222050
  * https://bugzilla.suse.com/show_bug.cgi?id=1222052
  * https://bugzilla.suse.com/show_bug.cgi?id=1222053

SUSE: 2024:1294-1 moderate: emacs Security Advisory Updates

April 15, 2024

* bsc#1222050 * bsc#1222052 * bsc#1222053 Cross-References:

Summary

## This update for emacs fixes the following issues: * CVE-2024-30203: Fixed treating inline MIME contents as trusted (bsc#1222053) * CVE-2024-30204: Fixed LaTeX preview enabled by default for e-mail attachments (bsc#1222052) * CVE-2024-30205: Fixed Org mode considering contents of remote files as trusted (bsc#1222050) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1294=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1294=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1294=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1294=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * emacs-x11-27.2-150400.3.11.1 * etags-27.2-150400.3.11.1 * emacs-x11-debuginfo-27.2-150400.3.11.1 * emacs-debugsource-27.2-150400.3.11.1 * etags-debuginfo-27.2-150400.3.11.1 * emacs-27.2-150400.3.11.1 * emacs-debuginfo-27.2-150400.3.11.1 * emacs-nox-27.2-150400.3.11.1 * emacs-nox-debuginfo-27.2-150400.3.11.1 * openSUSE Leap 15.4 (noarch) * emacs-el-27.2-150400.3.11.1 * emacs-info-27.2-150400.3.11.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * emacs-x11-27.2-150400.3.11.1 * etags-27.2-150400.3.11.1 * emacs-x11-debuginfo-27.2-150400.3.11.1 * emacs-debugsource-27.2-150400.3.11.1 * etags-debuginfo-27.2-150400.3.11.1 * emacs-27.2-150400.3.11.1 * emacs-debuginfo-27.2-150400.3.11.1 * emacs-nox-27.2-150400.3.11.1 * emacs-nox-debuginfo-27.2-150400.3.11.1 * openSUSE Leap 15.5 (noarch) * emacs-el-27.2-150400.3.11.1 * emacs-info-27.2-150400.3.11.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * etags-27.2-150400.3.11.1 * emacs-debugsource-27.2-150400.3.11.1 * etags-debuginfo-27.2-150400.3.11.1 * emacs-27.2-150400.3.11.1 * emacs-debuginfo-27.2-150400.3.11.1 * emacs-nox-27.2-150400.3.11.1 * emacs-nox-debuginfo-27.2-150400.3.11.1 * Basesystem Module 15-SP5 (noarch) * emacs-el-27.2-150400.3.11.1 * emacs-info-27.2-150400.3.11.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * emacs-x11-27.2-150400.3.11.1 * emacs-debugsource-27.2-150400.3.11.1 * emacs-debuginfo-27.2-150400.3.11.1 * emacs-x11-debuginfo-27.2-150400.3.11.1

References

* bsc#1222050

* bsc#1222052

* bsc#1222053

Cross-

* CVE-2024-30203

* CVE-2024-30204

* CVE-2024-30205

CVSS scores:

* CVE-2024-30203 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-30204 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-30205 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

Affected Products:

* Basesystem Module 15-SP5

* Desktop Applications Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-30203.html

* https://www.suse.com/security/cve/CVE-2024-30204.html

* https://www.suse.com/security/cve/CVE-2024-30205.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222050

* https://bugzilla.suse.com/show_bug.cgi?id=1222052

* https://bugzilla.suse.com/show_bug.cgi?id=1222053

Severity
Announcement ID: SUSE-SU-2024:1294-1
Rating: moderate

Related News