[ALSA-2023:7083] Moderate: emacs security update
Type:
security
Severity:
moderate
Release date:
2023-11-23
Description:
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: command execution via shell metacharacters (CVE-2022-48337) * emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 emacs-26.1-11.el8.aarch64.rpm a9b72ec723114a5fe0f5a2c6061c57dba48549eefed496efbac800ef26a04af8
aarch64 emacs-lucid-26.1-11.el8.aarch64.rpm c0d68c3824ab3f93b1ce9fd1471e33b51eb019a294c12b62ada760e86f900335
aarch64 emacs-nox-26.1-11.el8.aarch64.rpm df3681c107ad099d9c2dc38417f25a7cf16751dbb33d5e0b4c3c86e0878cace1
aarch64 emacs-common-26.1-11.el8.aarch64.rpm fce37dca6f804e4b061ee1667b95ebbce1f00d7ac274d981a0b16d05c4cd77fe
noarch emacs-filesystem-26.1-11.el8.noarch.rpm b016dc61be16c27a11ff117a6741aaf9a80afc19a5fa22384c06a6cec61c5d8c
noarch emacs-terminal-26.1-11.el8.noarch.rpm edc883dfc02496a420f8f40a848dfb1949ee6ece77215b8d25741bbe0fbe922a
ppc64le emacs-26.1-11.el8.ppc64le.rpm 2701ebc044283a2ad92c146ec659b62be5bd54fe33ae57a94ab5e5ed19267eac
ppc64le emacs-lucid-26.1-11.el8.ppc64le.rpm 6a29ff5e52d8510ee7f5a08cc4d8d505ab6cf078aff09daa4e8c1adfe0cefa07
ppc64le emacs-nox-26.1-11.el8.ppc64le.rpm d1e6c583ac5d1a1d60af68208bb185d044b00ea49b78e35d17454944174af99b
ppc64le emacs-common-26.1-11.el8.ppc64le.rpm fa64aa418f8bdd39b6e825a57b5ce06b52e447648366d48921ab6fdc53fe8961
s390x emacs-26.1-11.el8.s390x.rpm 11b677b6d74d0e1f39ea498d09357eb11325a48459cb057273912a872d415508
s390x emacs-lucid-26.1-11.el8.s390x.rpm 3d500ec9d16fbc2138f00e3cfe98608bcd1f3c51fdc035c314426cf1aa087ae1
s390x emacs-nox-26.1-11.el8.s390x.rpm 65df1556fdf3811debee5eb580e67188c29be076ba394e4073777eff9d25bbe8
s390x emacs-common-26.1-11.el8.s390x.rpm b65ce9527a4f8fd1a6fe22a766f21b7802749417eb0e61878f6b3cdccd39e3ac
x86_64 emacs-lucid-26.1-11.el8.x86_64.rpm 08fff9529587b4e504e9016454cd9439ba7fa2002e797d7834b84603f0b96773
x86_64 emacs-nox-26.1-11.el8.x86_64.rpm 12ed1d86de1a284b4009566a2544e839c2da04f7be1d6f76940968f21cdbaa76
x86_64 emacs-common-26.1-11.el8.x86_64.rpm 98e8c1646b6cbd9ea71d7c761d2e5a6d63da05b6e204776da1f960d0fc87a34a
x86_64 emacs-26.1-11.el8.x86_64.rpm 9afa955feaa6f11d5c4d0115b565afa1a3eeb86a504f4d2fe04221ab0dec3012
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.