-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: emacs security update
Advisory ID:       RHSA-2023:3104-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3104
Issue date:        2023-05-16
CVE Names:         CVE-2023-2491 
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux
(CVE-2023-2491)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2192873 - CVE-2023-2491 emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
emacs-26.1-10.el8_8.2.aarch64.rpm
emacs-common-26.1-10.el8_8.2.aarch64.rpm
emacs-common-debuginfo-26.1-10.el8_8.2.aarch64.rpm
emacs-debuginfo-26.1-10.el8_8.2.aarch64.rpm
emacs-debugsource-26.1-10.el8_8.2.aarch64.rpm
emacs-lucid-26.1-10.el8_8.2.aarch64.rpm
emacs-lucid-debuginfo-26.1-10.el8_8.2.aarch64.rpm
emacs-nox-26.1-10.el8_8.2.aarch64.rpm
emacs-nox-debuginfo-26.1-10.el8_8.2.aarch64.rpm

noarch:
emacs-terminal-26.1-10.el8_8.2.noarch.rpm

ppc64le:
emacs-26.1-10.el8_8.2.ppc64le.rpm
emacs-common-26.1-10.el8_8.2.ppc64le.rpm
emacs-common-debuginfo-26.1-10.el8_8.2.ppc64le.rpm
emacs-debuginfo-26.1-10.el8_8.2.ppc64le.rpm
emacs-debugsource-26.1-10.el8_8.2.ppc64le.rpm
emacs-lucid-26.1-10.el8_8.2.ppc64le.rpm
emacs-lucid-debuginfo-26.1-10.el8_8.2.ppc64le.rpm
emacs-nox-26.1-10.el8_8.2.ppc64le.rpm
emacs-nox-debuginfo-26.1-10.el8_8.2.ppc64le.rpm

s390x:
emacs-26.1-10.el8_8.2.s390x.rpm
emacs-common-26.1-10.el8_8.2.s390x.rpm
emacs-common-debuginfo-26.1-10.el8_8.2.s390x.rpm
emacs-debuginfo-26.1-10.el8_8.2.s390x.rpm
emacs-debugsource-26.1-10.el8_8.2.s390x.rpm
emacs-lucid-26.1-10.el8_8.2.s390x.rpm
emacs-lucid-debuginfo-26.1-10.el8_8.2.s390x.rpm
emacs-nox-26.1-10.el8_8.2.s390x.rpm
emacs-nox-debuginfo-26.1-10.el8_8.2.s390x.rpm

x86_64:
emacs-26.1-10.el8_8.2.x86_64.rpm
emacs-common-26.1-10.el8_8.2.x86_64.rpm
emacs-common-debuginfo-26.1-10.el8_8.2.x86_64.rpm
emacs-debuginfo-26.1-10.el8_8.2.x86_64.rpm
emacs-debugsource-26.1-10.el8_8.2.x86_64.rpm
emacs-lucid-26.1-10.el8_8.2.x86_64.rpm
emacs-lucid-debuginfo-26.1-10.el8_8.2.x86_64.rpm
emacs-nox-26.1-10.el8_8.2.x86_64.rpm
emacs-nox-debuginfo-26.1-10.el8_8.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
emacs-26.1-10.el8_8.2.src.rpm

noarch:
emacs-filesystem-26.1-10.el8_8.2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2491
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNvGdzjgjWX9erEAQjWnhAAhoLxzCCz2O8hx2J5MzPtFxXTM3kq9RrR
au6B36M9+/1ymmAp7l+WVFhkukWrrCX2ZA7NqD8b6Os2EGcHC9R5nN6mGoqmpySn
zRhzUb4I3CPNElAYaJCAgrQfb3WDc19ebzNCTEEc5mvduymv1HPIU1JZ5lg+l6Cv
B1S6Qi+VkNMU6xtWBrHBYXdV9s/VpuFpttympx+0tIdrz6lcn/aLOu19u9JiXO+r
BoBTbhSbg3RGIFlHyWYWMq9Tk4oS8W5mA0fniYKqyvi6Vpq733pXmIRhUnHKyxTE
DxpUYAKtrYqeHwFcnjjCI6ShCwnLXH27GuSdlAoGJywMcZEb4/N5FhG2rlapFFhf
iYCUj7kn+L2Mz7idZw5sxMSAf0sGJpttOlP1Eu/FDLxzpgWbk1s3uZztTbleSMcg
ER0dpW55s74DYC9dU+/Y+imj8d5r+/FRIbtdmpVzLHAHbdbuEsDMdxBqlDVygWyc
JXT/GztNMKV4txZ/blH2NqsAfNdbvZWVePnkqD9+B94Gw0ZS2GI1rMedDL/PPqA+
BOo2WDnxdkzIxk5bPkajPlVswG0kdW7V7M6zSqQvPTeh3MWXbiAxfGlbOKDFaKRH
h+Da5TOSmISh2TXsB3YDMRmKfz3TSvt58GcNqu7jCtXhQ4w7biE62ukIETdNB+y0
AYeYE0+F3jw=Sszj
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3104:01 Important: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8

Summary

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux (CVE-2023-2491)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-2491 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: emacs-26.1-10.el8_8.2.aarch64.rpm emacs-common-26.1-10.el8_8.2.aarch64.rpm emacs-common-debuginfo-26.1-10.el8_8.2.aarch64.rpm emacs-debuginfo-26.1-10.el8_8.2.aarch64.rpm emacs-debugsource-26.1-10.el8_8.2.aarch64.rpm emacs-lucid-26.1-10.el8_8.2.aarch64.rpm emacs-lucid-debuginfo-26.1-10.el8_8.2.aarch64.rpm emacs-nox-26.1-10.el8_8.2.aarch64.rpm emacs-nox-debuginfo-26.1-10.el8_8.2.aarch64.rpm
noarch: emacs-terminal-26.1-10.el8_8.2.noarch.rpm
ppc64le: emacs-26.1-10.el8_8.2.ppc64le.rpm emacs-common-26.1-10.el8_8.2.ppc64le.rpm emacs-common-debuginfo-26.1-10.el8_8.2.ppc64le.rpm emacs-debuginfo-26.1-10.el8_8.2.ppc64le.rpm emacs-debugsource-26.1-10.el8_8.2.ppc64le.rpm emacs-lucid-26.1-10.el8_8.2.ppc64le.rpm emacs-lucid-debuginfo-26.1-10.el8_8.2.ppc64le.rpm emacs-nox-26.1-10.el8_8.2.ppc64le.rpm emacs-nox-debuginfo-26.1-10.el8_8.2.ppc64le.rpm
s390x: emacs-26.1-10.el8_8.2.s390x.rpm emacs-common-26.1-10.el8_8.2.s390x.rpm emacs-common-debuginfo-26.1-10.el8_8.2.s390x.rpm emacs-debuginfo-26.1-10.el8_8.2.s390x.rpm emacs-debugsource-26.1-10.el8_8.2.s390x.rpm emacs-lucid-26.1-10.el8_8.2.s390x.rpm emacs-lucid-debuginfo-26.1-10.el8_8.2.s390x.rpm emacs-nox-26.1-10.el8_8.2.s390x.rpm emacs-nox-debuginfo-26.1-10.el8_8.2.s390x.rpm
x86_64: emacs-26.1-10.el8_8.2.x86_64.rpm emacs-common-26.1-10.el8_8.2.x86_64.rpm emacs-common-debuginfo-26.1-10.el8_8.2.x86_64.rpm emacs-debuginfo-26.1-10.el8_8.2.x86_64.rpm emacs-debugsource-26.1-10.el8_8.2.x86_64.rpm emacs-lucid-26.1-10.el8_8.2.x86_64.rpm emacs-lucid-debuginfo-26.1-10.el8_8.2.x86_64.rpm emacs-nox-26.1-10.el8_8.2.x86_64.rpm emacs-nox-debuginfo-26.1-10.el8_8.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: emacs-26.1-10.el8_8.2.src.rpm
noarch: emacs-filesystem-26.1-10.el8_8.2.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3104-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3104
Issued Date: : 2023-05-16
CVE Names: CVE-2023-2491

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - noarch


Bugs Fixed

2192873 - CVE-2023-2491 emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux


Related News