what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1958-01

Red Hat Security Advisory 2023-1958-01
Posted Apr 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1958-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-28617
SHA-256 | cf25468b7d0d6a79befd6664846e5201ca4fa0203d6b49fcb609ce2cf1b228f1

Red Hat Security Advisory 2023-1958-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: emacs security update
Advisory ID: RHSA-2023:1958-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1958
Issue date: 2023-04-25
CVE Names: CVE-2023-28617
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.8.4) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

aarch64:
emacs-26.1-5.el8_4.1.aarch64.rpm
emacs-common-26.1-5.el8_4.1.aarch64.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.aarch64.rpm
emacs-debuginfo-26.1-5.el8_4.1.aarch64.rpm
emacs-debugsource-26.1-5.el8_4.1.aarch64.rpm
emacs-lucid-26.1-5.el8_4.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.aarch64.rpm
emacs-nox-26.1-5.el8_4.1.aarch64.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.aarch64.rpm

noarch:
emacs-terminal-26.1-5.el8_4.1.noarch.rpm

ppc64le:
emacs-26.1-5.el8_4.1.ppc64le.rpm
emacs-common-26.1-5.el8_4.1.ppc64le.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.ppc64le.rpm
emacs-debuginfo-26.1-5.el8_4.1.ppc64le.rpm
emacs-debugsource-26.1-5.el8_4.1.ppc64le.rpm
emacs-lucid-26.1-5.el8_4.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.ppc64le.rpm
emacs-nox-26.1-5.el8_4.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.ppc64le.rpm

s390x:
emacs-26.1-5.el8_4.1.s390x.rpm
emacs-common-26.1-5.el8_4.1.s390x.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.s390x.rpm
emacs-debuginfo-26.1-5.el8_4.1.s390x.rpm
emacs-debugsource-26.1-5.el8_4.1.s390x.rpm
emacs-lucid-26.1-5.el8_4.1.s390x.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.s390x.rpm
emacs-nox-26.1-5.el8_4.1.s390x.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.s390x.rpm

x86_64:
emacs-26.1-5.el8_4.1.x86_64.rpm
emacs-common-26.1-5.el8_4.1.x86_64.rpm
emacs-common-debuginfo-26.1-5.el8_4.1.x86_64.rpm
emacs-debuginfo-26.1-5.el8_4.1.x86_64.rpm
emacs-debugsource-26.1-5.el8_4.1.x86_64.rpm
emacs-lucid-26.1-5.el8_4.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-5.el8_4.1.x86_64.rpm
emacs-nox-26.1-5.el8_4.1.x86_64.rpm
emacs-nox-debuginfo-26.1-5.el8_4.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
emacs-26.1-5.el8_4.1.src.rpm

noarch:
emacs-filesystem-26.1-5.el8_4.1.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wD2R
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close