[ALSA-2023:3042] Moderate: emacs security and bug fix update
Type:
security
Severity:
moderate
Release date:
2023-05-19
Description:
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: ctags local command execution vulnerability (CVE-2022-45939) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 emacs-common-26.1-9.el8.aarch64.rpm 01aa167b7491ee31a6c9fcde1ea79dce9d653aa5cacf61fef5878417b89aea8f
aarch64 emacs-nox-26.1-9.el8.aarch64.rpm 302e3afed23b7f84a45d7e804bb9724d19a3fec2360c2affda55d08f72ac006a
aarch64 emacs-lucid-26.1-9.el8.aarch64.rpm 7bcdaa07bcc280a5e2a3f0097e7a1a28e5aea644b2ffa898c17c2030cb766d6d
aarch64 emacs-26.1-9.el8.aarch64.rpm 7d9d544fbe36b8f0034df3eb99f666f44b73fc11bb57d5b91a736352f235f0d5
noarch emacs-filesystem-26.1-9.el8.noarch.rpm 1c713847571bec995a75390ccc7ca130234bf4402efeb0587db87220ee619ed5
noarch emacs-terminal-26.1-9.el8.noarch.rpm d298172824a5344c565aea58866e693ad7c97ac7f25b15a27d3955765edd7959
ppc64le emacs-26.1-9.el8.ppc64le.rpm 206eeab1aac174a59db000767b40ba42d5680990b2401924bf875e3ae693ab2c
ppc64le emacs-nox-26.1-9.el8.ppc64le.rpm 52f5c0cd7a4fa9b061ba4d6add457fd1bd8acf1ffb8188005dd6a6e38ae6fb1d
ppc64le emacs-lucid-26.1-9.el8.ppc64le.rpm 8ddb2dabd23c5befe160248fa448424891a2f2f9fe41fc788b462b33f6446809
ppc64le emacs-common-26.1-9.el8.ppc64le.rpm 97fdf88257f40719bb7d4f4b43bf90df4c57e568f284f0afb8b27248c2c86307
s390x emacs-26.1-9.el8.s390x.rpm 010c563ff5fb9623b0e71ad49ba0165e547b06cc74eddec20b19024123836af0
s390x emacs-lucid-26.1-9.el8.s390x.rpm 22512e483594e5e6968ab9dee9ea0d913085b459818e597ae656a075f9519d34
s390x emacs-nox-26.1-9.el8.s390x.rpm b3db2515591fe36b1f179332ad4ca1d219d9f6a35f9ec04fc8e93988761fde86
s390x emacs-common-26.1-9.el8.s390x.rpm dd5aed142ad85f819d8528581c66c05e681489c21c8e2c162847901eb9ec71c9
x86_64 emacs-26.1-9.el8.x86_64.rpm 74fbe2c35b1b8e3cba9b102d5d5e4099d187772c3987606f25bd9b1ec9510117
x86_64 emacs-common-26.1-9.el8.x86_64.rpm 988531282c22af88ca6aca8bf17c8c6b446327eaf120c45c455169c259fdb9ea
x86_64 emacs-lucid-26.1-9.el8.x86_64.rpm c8b2f7d3d05222ee9346723eeee1f12f20e17ac2ce21c3c6941ac36c31c81026
x86_64 emacs-nox-26.1-9.el8.x86_64.rpm c8b5f98c86e975ec02f829312ce76987c223c7f1a731823bc10b5b79dfcbd2fa
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.