# Security update for emacs

Announcement ID: SUSE-SU-2024:2297-1  
Rating: important  
References:

  * bsc#1222050
  * bsc#1222052
  * bsc#1222053
  * bsc#1226957

  
Cross-References:

  * CVE-2024-30203
  * CVE-2024-30204
  * CVE-2024-30205
  * CVE-2024-39331

  
CVSS scores:

  * CVE-2024-30203 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-30204 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-30205 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-39331 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for emacs fixes the following issues:

  * CVE-2024-30203: Fixed denial of service via MIME contents (bsc#1222053).
  * CVE-2024-30204: Fixed denial of service via LaTeX preview in e-mail
    attachments (bsc#1222052).
  * CVE-2024-30204: Fixed Org mode considers contents of remote files to be
    trusted (bsc#1222050).
  * CVE-2024-39331: Fixed evaluation of arbitrary unsafe Elisp code in Org mode
    (bsc#1226957).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2297=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2297=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2297=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2297=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2297=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2297=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2297=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * emacs-debugsource-25.3-150000.3.22.1
    * emacs-x11-25.3-150000.3.22.1
    * emacs-25.3-150000.3.22.1
    * etags-25.3-150000.3.22.1
    * etags-debuginfo-25.3-150000.3.22.1
    * emacs-nox-debuginfo-25.3-150000.3.22.1
    * emacs-nox-25.3-150000.3.22.1
    * emacs-x11-debuginfo-25.3-150000.3.22.1
    * emacs-debuginfo-25.3-150000.3.22.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * emacs-el-25.3-150000.3.22.1
    * emacs-info-25.3-150000.3.22.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * emacs-debugsource-25.3-150000.3.22.1
    * emacs-x11-25.3-150000.3.22.1
    * emacs-25.3-150000.3.22.1
    * etags-25.3-150000.3.22.1
    * etags-debuginfo-25.3-150000.3.22.1
    * emacs-nox-debuginfo-25.3-150000.3.22.1
    * emacs-nox-25.3-150000.3.22.1
    * emacs-x11-debuginfo-25.3-150000.3.22.1
    * emacs-debuginfo-25.3-150000.3.22.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * emacs-el-25.3-150000.3.22.1
    * emacs-info-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * emacs-debugsource-25.3-150000.3.22.1
    * emacs-x11-25.3-150000.3.22.1
    * emacs-25.3-150000.3.22.1
    * etags-25.3-150000.3.22.1
    * etags-debuginfo-25.3-150000.3.22.1
    * emacs-nox-debuginfo-25.3-150000.3.22.1
    * emacs-nox-25.3-150000.3.22.1
    * emacs-x11-debuginfo-25.3-150000.3.22.1
    * emacs-debuginfo-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * emacs-el-25.3-150000.3.22.1
    * emacs-info-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * emacs-debugsource-25.3-150000.3.22.1
    * emacs-x11-25.3-150000.3.22.1
    * emacs-25.3-150000.3.22.1
    * etags-25.3-150000.3.22.1
    * etags-debuginfo-25.3-150000.3.22.1
    * emacs-nox-debuginfo-25.3-150000.3.22.1
    * emacs-nox-25.3-150000.3.22.1
    * emacs-x11-debuginfo-25.3-150000.3.22.1
    * emacs-debuginfo-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * emacs-el-25.3-150000.3.22.1
    * emacs-info-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * emacs-debugsource-25.3-150000.3.22.1
    * emacs-x11-25.3-150000.3.22.1
    * emacs-25.3-150000.3.22.1
    * etags-25.3-150000.3.22.1
    * etags-debuginfo-25.3-150000.3.22.1
    * emacs-nox-debuginfo-25.3-150000.3.22.1
    * emacs-nox-25.3-150000.3.22.1
    * emacs-x11-debuginfo-25.3-150000.3.22.1
    * emacs-debuginfo-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * emacs-el-25.3-150000.3.22.1
    * emacs-info-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * emacs-debugsource-25.3-150000.3.22.1
    * emacs-x11-25.3-150000.3.22.1
    * emacs-25.3-150000.3.22.1
    * etags-25.3-150000.3.22.1
    * etags-debuginfo-25.3-150000.3.22.1
    * emacs-nox-debuginfo-25.3-150000.3.22.1
    * emacs-nox-25.3-150000.3.22.1
    * emacs-x11-debuginfo-25.3-150000.3.22.1
    * emacs-debuginfo-25.3-150000.3.22.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * emacs-el-25.3-150000.3.22.1
    * emacs-info-25.3-150000.3.22.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * emacs-debugsource-25.3-150000.3.22.1
    * emacs-x11-25.3-150000.3.22.1
    * emacs-25.3-150000.3.22.1
    * etags-25.3-150000.3.22.1
    * etags-debuginfo-25.3-150000.3.22.1
    * emacs-nox-debuginfo-25.3-150000.3.22.1
    * emacs-nox-25.3-150000.3.22.1
    * emacs-x11-debuginfo-25.3-150000.3.22.1
    * emacs-debuginfo-25.3-150000.3.22.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * emacs-el-25.3-150000.3.22.1
    * emacs-info-25.3-150000.3.22.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-30203.html
  * https://www.suse.com/security/cve/CVE-2024-30204.html
  * https://www.suse.com/security/cve/CVE-2024-30205.html
  * https://www.suse.com/security/cve/CVE-2024-39331.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222050
  * https://bugzilla.suse.com/show_bug.cgi?id=1222052
  * https://bugzilla.suse.com/show_bug.cgi?id=1222053
  * https://bugzilla.suse.com/show_bug.cgi?id=1226957

SUSE: 2024:2297-1 important: emacs Security Advisory Updates

July 4, 2024
* bsc#1222050 * bsc#1222052 * bsc#1222053 * bsc#1226957

Summary

## This update for emacs fixes the following issues: * CVE-2024-30203: Fixed denial of service via MIME contents (bsc#1222053). * CVE-2024-30204: Fixed denial of service via LaTeX preview in e-mail attachments (bsc#1222052). * CVE-2024-30204: Fixed Org mode considers contents of remote files to be trusted (bsc#1222050). * CVE-2024-39331: Fixed evaluation of arbitrary unsafe Elisp code in Org mode (bsc#1226957). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2297=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2297=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2297=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2297=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2297=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2297=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-2297=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * emacs-debugsource-25.3-150000.3.22.1 * emacs-x11-25.3-150000.3.22.1 * emacs-25.3-150000.3.22.1 * etags-25.3-150000.3.22.1 * etags-debuginfo-25.3-150000.3.22.1 * emacs-nox-debuginfo-25.3-150000.3.22.1 * emacs-nox-25.3-150000.3.22.1 * emacs-x11-debuginfo-25.3-150000.3.22.1 * emacs-debuginfo-25.3-150000.3.22.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * emacs-el-25.3-150000.3.22.1 * emacs-info-25.3-150000.3.22.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * emacs-debugsource-25.3-150000.3.22.1 * emacs-x11-25.3-150000.3.22.1 * emacs-25.3-150000.3.22.1 * etags-25.3-150000.3.22.1 * etags-debuginfo-25.3-150000.3.22.1 * emacs-nox-debuginfo-25.3-150000.3.22.1 * emacs-nox-25.3-150000.3.22.1 * emacs-x11-debuginfo-25.3-150000.3.22.1 * emacs-debuginfo-25.3-150000.3.22.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * emacs-el-25.3-150000.3.22.1 * emacs-info-25.3-150000.3.22.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * emacs-debugsource-25.3-150000.3.22.1 * emacs-x11-25.3-150000.3.22.1 * emacs-25.3-150000.3.22.1 * etags-25.3-150000.3.22.1 * etags-debuginfo-25.3-150000.3.22.1 * emacs-nox-debuginfo-25.3-150000.3.22.1 * emacs-nox-25.3-150000.3.22.1 * emacs-x11-debuginfo-25.3-150000.3.22.1 * emacs-debuginfo-25.3-150000.3.22.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * emacs-el-25.3-150000.3.22.1 * emacs-info-25.3-150000.3.22.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * emacs-debugsource-25.3-150000.3.22.1 * emacs-x11-25.3-150000.3.22.1 * emacs-25.3-150000.3.22.1 * etags-25.3-150000.3.22.1 * etags-debuginfo-25.3-150000.3.22.1 * emacs-nox-debuginfo-25.3-150000.3.22.1 * emacs-nox-25.3-150000.3.22.1 * emacs-x11-debuginfo-25.3-150000.3.22.1 * emacs-debuginfo-25.3-150000.3.22.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * emacs-el-25.3-150000.3.22.1 * emacs-info-25.3-150000.3.22.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * emacs-debugsource-25.3-150000.3.22.1 * emacs-x11-25.3-150000.3.22.1 * emacs-25.3-150000.3.22.1 * etags-25.3-150000.3.22.1 * etags-debuginfo-25.3-150000.3.22.1 * emacs-nox-debuginfo-25.3-150000.3.22.1 * emacs-nox-25.3-150000.3.22.1 * emacs-x11-debuginfo-25.3-150000.3.22.1 * emacs-debuginfo-25.3-150000.3.22.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * emacs-el-25.3-150000.3.22.1 * emacs-info-25.3-150000.3.22.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * emacs-debugsource-25.3-150000.3.22.1 * emacs-x11-25.3-150000.3.22.1 * emacs-25.3-150000.3.22.1 * etags-25.3-150000.3.22.1 * etags-debuginfo-25.3-150000.3.22.1 * emacs-nox-debuginfo-25.3-150000.3.22.1 * emacs-nox-25.3-150000.3.22.1 * emacs-x11-debuginfo-25.3-150000.3.22.1 * emacs-debuginfo-25.3-150000.3.22.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * emacs-el-25.3-150000.3.22.1 * emacs-info-25.3-150000.3.22.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * emacs-debugsource-25.3-150000.3.22.1 * emacs-x11-25.3-150000.3.22.1 * emacs-25.3-150000.3.22.1 * etags-25.3-150000.3.22.1 * etags-debuginfo-25.3-150000.3.22.1 * emacs-nox-debuginfo-25.3-150000.3.22.1 * emacs-nox-25.3-150000.3.22.1 * emacs-x11-debuginfo-25.3-150000.3.22.1 * emacs-debuginfo-25.3-150000.3.22.1 * SUSE Enterprise Storage 7.1 (noarch) * emacs-el-25.3-150000.3.22.1 * emacs-info-25.3-150000.3.22.1

References

* bsc#1222050

* bsc#1222052

* bsc#1222053

* bsc#1226957

Cross-

* CVE-2024-30203

* CVE-2024-30204

* CVE-2024-30205

* CVE-2024-39331

CVSS scores:

* CVE-2024-30203 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-30204 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-30205 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

* CVE-2024-39331 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves four vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-30203.html

* https://www.suse.com/security/cve/CVE-2024-30204.html

* https://www.suse.com/security/cve/CVE-2024-30205.html

* https://www.suse.com/security/cve/CVE-2024-39331.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222050

* https://bugzilla.suse.com/show_bug.cgi?id=1222052

* https://bugzilla.suse.com/show_bug.cgi?id=1222053

* https://bugzilla.suse.com/show_bug.cgi?id=1226957

Severity
Announcement ID: SUSE-SU-2024:2297-1
Rating: important

Related News