what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1915-01

Red Hat Security Advisory 2023-1915-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1915-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-28617
SHA-256 | 80ae80894103f9e3bb72bd9ba03087e0cc89634f41448a0c25e72fa71230e905

Red Hat Security Advisory 2023-1915-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: emacs security update
Advisory ID: RHSA-2023:1915-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1915
Issue date: 2023-04-20
CVE Names: CVE-2023-28617
=====================================================================

1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS AUS (v. 8.2) - noarch
Red Hat Enterprise Linux BaseOS E4S (v. 8.2) - noarch
Red Hat Enterprise Linux BaseOS TUS (v. 8.2) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

aarch64:
emacs-26.1-5.el8_2.1.aarch64.rpm
emacs-common-26.1-5.el8_2.1.aarch64.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-debugsource-26.1-5.el8_2.1.aarch64.rpm
emacs-lucid-26.1-5.el8_2.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-nox-26.1-5.el8_2.1.aarch64.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.aarch64.rpm

noarch:
emacs-terminal-26.1-5.el8_2.1.noarch.rpm

ppc64le:
emacs-26.1-5.el8_2.1.ppc64le.rpm
emacs-common-26.1-5.el8_2.1.ppc64le.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-debugsource-26.1-5.el8_2.1.ppc64le.rpm
emacs-lucid-26.1-5.el8_2.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-nox-26.1-5.el8_2.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.ppc64le.rpm

s390x:
emacs-26.1-5.el8_2.1.s390x.rpm
emacs-common-26.1-5.el8_2.1.s390x.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-debugsource-26.1-5.el8_2.1.s390x.rpm
emacs-lucid-26.1-5.el8_2.1.s390x.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-nox-26.1-5.el8_2.1.s390x.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.s390x.rpm

x86_64:
emacs-26.1-5.el8_2.1.x86_64.rpm
emacs-common-26.1-5.el8_2.1.x86_64.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-debugsource-26.1-5.el8_2.1.x86_64.rpm
emacs-lucid-26.1-5.el8_2.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-nox-26.1-5.el8_2.1.x86_64.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

aarch64:
emacs-26.1-5.el8_2.1.aarch64.rpm
emacs-common-26.1-5.el8_2.1.aarch64.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-debugsource-26.1-5.el8_2.1.aarch64.rpm
emacs-lucid-26.1-5.el8_2.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-nox-26.1-5.el8_2.1.aarch64.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.aarch64.rpm

noarch:
emacs-terminal-26.1-5.el8_2.1.noarch.rpm

ppc64le:
emacs-26.1-5.el8_2.1.ppc64le.rpm
emacs-common-26.1-5.el8_2.1.ppc64le.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-debugsource-26.1-5.el8_2.1.ppc64le.rpm
emacs-lucid-26.1-5.el8_2.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-nox-26.1-5.el8_2.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.ppc64le.rpm

s390x:
emacs-26.1-5.el8_2.1.s390x.rpm
emacs-common-26.1-5.el8_2.1.s390x.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-debugsource-26.1-5.el8_2.1.s390x.rpm
emacs-lucid-26.1-5.el8_2.1.s390x.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-nox-26.1-5.el8_2.1.s390x.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.s390x.rpm

x86_64:
emacs-26.1-5.el8_2.1.x86_64.rpm
emacs-common-26.1-5.el8_2.1.x86_64.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-debugsource-26.1-5.el8_2.1.x86_64.rpm
emacs-lucid-26.1-5.el8_2.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-nox-26.1-5.el8_2.1.x86_64.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

aarch64:
emacs-26.1-5.el8_2.1.aarch64.rpm
emacs-common-26.1-5.el8_2.1.aarch64.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-debugsource-26.1-5.el8_2.1.aarch64.rpm
emacs-lucid-26.1-5.el8_2.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.aarch64.rpm
emacs-nox-26.1-5.el8_2.1.aarch64.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.aarch64.rpm

noarch:
emacs-terminal-26.1-5.el8_2.1.noarch.rpm

ppc64le:
emacs-26.1-5.el8_2.1.ppc64le.rpm
emacs-common-26.1-5.el8_2.1.ppc64le.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-debugsource-26.1-5.el8_2.1.ppc64le.rpm
emacs-lucid-26.1-5.el8_2.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.ppc64le.rpm
emacs-nox-26.1-5.el8_2.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.ppc64le.rpm

s390x:
emacs-26.1-5.el8_2.1.s390x.rpm
emacs-common-26.1-5.el8_2.1.s390x.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-debugsource-26.1-5.el8_2.1.s390x.rpm
emacs-lucid-26.1-5.el8_2.1.s390x.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.s390x.rpm
emacs-nox-26.1-5.el8_2.1.s390x.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.s390x.rpm

x86_64:
emacs-26.1-5.el8_2.1.x86_64.rpm
emacs-common-26.1-5.el8_2.1.x86_64.rpm
emacs-common-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-debugsource-26.1-5.el8_2.1.x86_64.rpm
emacs-lucid-26.1-5.el8_2.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-5.el8_2.1.x86_64.rpm
emacs-nox-26.1-5.el8_2.1.x86_64.rpm
emacs-nox-debuginfo-26.1-5.el8_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v. 8.2):

Source:
emacs-26.1-5.el8_2.1.src.rpm

noarch:
emacs-filesystem-26.1-5.el8_2.1.noarch.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.2):

Source:
emacs-26.1-5.el8_2.1.src.rpm

noarch:
emacs-filesystem-26.1-5.el8_2.1.noarch.rpm

Red Hat Enterprise Linux BaseOS TUS (v. 8.2):

Source:
emacs-26.1-5.el8_2.1.src.rpm

noarch:
emacs-filesystem-26.1-5.el8_2.1.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=BXIt
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close