[ALSA-2023:2626] Important: emacs security update
Type:
security
Severity:
important
Release date:
2023-05-11
Description:
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: Regression of CVE-2023-28617 fixes in the AlmaLinux (CVE-2023-2491) * emacs: command execution via shell metacharacters (CVE-2022-48337) * emacs: local command injection in ruby-mode.el (CVE-2022-48338) * emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 emacs-common-27.2-8.el9_2.1.aarch64.rpm 2779234485cee4219097883fe5179c16d6e90536cf1ce02dcfefaba7d8cda22e
aarch64 emacs-lucid-27.2-8.el9_2.1.aarch64.rpm 409ab4337317dac41dc59992404d6e9a42e542cf48121348882e4b9c80a9a4cd
aarch64 emacs-nox-27.2-8.el9_2.1.aarch64.rpm 4968f1af43f60493ded61d52838274747445d73b17a1d2357349b7858b77a89c
aarch64 emacs-27.2-8.el9_2.1.aarch64.rpm 956dca486c158e97bc5c8a900acb9abf9d51addf836d967ae604a3af71309e24
noarch emacs-filesystem-27.2-8.el9_2.1.noarch.rpm 8132dbe410df05ce2933a36657fa82d2e5165d3d9e32b343d6ab41a08a1025bb
ppc64le emacs-lucid-27.2-8.el9_2.1.ppc64le.rpm 526ad5bf68b2df8f5618ad6b5b4a56f41ac7cedbedb5cf8b2fd1e02699d08d31
ppc64le emacs-27.2-8.el9_2.1.ppc64le.rpm c208c9d2e900eb69fe0c11199029680973c51e66c3dd032bc22562845d55f4c1
ppc64le emacs-common-27.2-8.el9_2.1.ppc64le.rpm c3ed70c6f73d48dcc79d5e8942ac809ce442bc60835653ca86382e7d7d1b35d9
ppc64le emacs-nox-27.2-8.el9_2.1.ppc64le.rpm d894c229b6df89c5d7dcae32125791b104d4ffda5fc70ac860754f3710f173bd
s390x emacs-common-27.2-8.el9_2.1.s390x.rpm 212d0071afb609893e40f079a6a3b7d128c11dc60cf0bba6a20c9d13e6526e97
s390x emacs-27.2-8.el9_2.1.s390x.rpm 364c005d2a58bb63e5a80ee0e49974faedac7744a79487b4acb6e22170be766b
s390x emacs-lucid-27.2-8.el9_2.1.s390x.rpm 773dd3b121bfd50e8b3709deff93f461eaf8a1bda7a97154a08970329f5474aa
s390x emacs-nox-27.2-8.el9_2.1.s390x.rpm 80aaac85431d37f1dd8db60de2d97ad0817a3b67eaf3da35f14a018eb468766e
x86_64 emacs-lucid-27.2-8.el9_2.1.x86_64.rpm 1794d10e3b75b82d3217281068bbc101e1963e96201c3138a6a51f7bda849e6e
x86_64 emacs-common-27.2-8.el9_2.1.x86_64.rpm 5a0ec4dca1174165b77fe8e62d6d370e4aed322538288826999bbd6a952caa4f
x86_64 emacs-nox-27.2-8.el9_2.1.x86_64.rpm 6e4cff043e7b41b42033aac26f22748d814445c62268963a9cad7c5a8f926020
x86_64 emacs-27.2-8.el9_2.1.x86_64.rpm dd6ea41d9f1758c15182bcdb3b89cc7927225eb12a2190344a6005b7952fc741
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.