[ALSA-2023:2074] Important: emacs security update
Type:
security
Severity:
important
Release date:
2023-05-03
Description:
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: command injection vulnerability in org-mode (CVE-2023-28617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 emacs-27.2-6.el9_1.1.aarch64.rpm 3d77ad7e0002cf9527dd2033df7cf38c41b216642593134553385f7171cd2dae
aarch64 emacs-common-27.2-6.el9_1.1.aarch64.rpm 86e2d8f8f41e8ed6eadb285a3b05387ef848a03b5ce3173443327bb32a64e263
aarch64 emacs-lucid-27.2-6.el9_1.1.aarch64.rpm a2759f81ee408c5cde26fa22333e801307832f934d61b8b2be132431c3ffcb1d
aarch64 emacs-nox-27.2-6.el9_1.1.aarch64.rpm ea56ace1165b4d363f1c2168a5308bfc3e5e21e9304cfde0ba26fd6f6b1bba80
noarch emacs-filesystem-27.2-6.el9_1.1.noarch.rpm d6466e576a0bf2d374c78b962fa9bfc089a4041c027b49abefb0292b86d89e49
ppc64le emacs-common-27.2-6.el9_1.1.ppc64le.rpm 21d16feae964e6021b8fa6bb12e53f99d12ee910c22a91482e19bb4103c0d7d5
ppc64le emacs-lucid-27.2-6.el9_1.1.ppc64le.rpm 500a790a933dfa17e02173326a8225d73c7649968c4ee070f21a9105882f04a1
ppc64le emacs-27.2-6.el9_1.1.ppc64le.rpm 78911d439e9904d62853f4e32b65f42ae265fe947adc203229cc9b7be25825ec
ppc64le emacs-nox-27.2-6.el9_1.1.ppc64le.rpm 9cd61e963d17aadf87e666054f84465016fc5d8e8a5b7a334f9a93e9e743e1e9
s390x emacs-27.2-6.el9_1.1.s390x.rpm 1b0046f98c521633023653aa97c550af94db145d31835818b77ff8c1f640ef08
s390x emacs-lucid-27.2-6.el9_1.1.s390x.rpm 1b9f0448c003e8a0d3d52d1f2f80c6e1a44fd79bd341d3104f1bcf279ed61f0b
s390x emacs-common-27.2-6.el9_1.1.s390x.rpm 1c06cefa94b784bd8079763d5e128bae041313c54d734de6b4fb7d72a1156f0b
s390x emacs-nox-27.2-6.el9_1.1.s390x.rpm 6a01f6b17c99a5926f4c02b847a5c7b72692c5f7fe070e3a86365eeeb5ce8dc8
x86_64 emacs-27.2-6.el9_1.1.x86_64.rpm 58175e33682dcd5dd5287918a2339db42f48256a1ec9b2aae255be84faac99d5
x86_64 emacs-common-27.2-6.el9_1.1.x86_64.rpm a4935143429b0fa264eb72535b3977777f2d5ca50bded21b7b96e24d929ff1e3
x86_64 emacs-nox-27.2-6.el9_1.1.x86_64.rpm c174a46c31bafd3909819838818d992357c8863d0efd5d68daeef095efa9ef17
x86_64 emacs-lucid-27.2-6.el9_1.1.x86_64.rpm da4d01937d3a3813f5bbc9b25d10c6482fdeb5e0cbb0cc853b5d9c21bedadbee
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.