Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3189-01

Red Hat Security Advisory 2023-3189-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

Packet Storm
#vulnerability#mac#linux#red_hat#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: emacs security update
Advisory ID: RHSA-2023:3189-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3189
Issue date: 2023-05-17
CVE Names: CVE-2023-28617
====================================================================

  1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - noarch

  1. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

  • emacs: command injection vulnerability in org-mode (CVE-2023-28617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2180544 - CVE-2023-28617 emacs: command injection vulnerability in org-mode

  1. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

aarch64:
emacs-26.1-5.el8_1.1.aarch64.rpm
emacs-common-26.1-5.el8_1.1.aarch64.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.aarch64.rpm
emacs-debuginfo-26.1-5.el8_1.1.aarch64.rpm
emacs-debugsource-26.1-5.el8_1.1.aarch64.rpm
emacs-lucid-26.1-5.el8_1.1.aarch64.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.aarch64.rpm
emacs-nox-26.1-5.el8_1.1.aarch64.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.aarch64.rpm

noarch:
emacs-terminal-26.1-5.el8_1.1.noarch.rpm

ppc64le:
emacs-26.1-5.el8_1.1.ppc64le.rpm
emacs-common-26.1-5.el8_1.1.ppc64le.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.ppc64le.rpm
emacs-debuginfo-26.1-5.el8_1.1.ppc64le.rpm
emacs-debugsource-26.1-5.el8_1.1.ppc64le.rpm
emacs-lucid-26.1-5.el8_1.1.ppc64le.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.ppc64le.rpm
emacs-nox-26.1-5.el8_1.1.ppc64le.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.ppc64le.rpm

s390x:
emacs-26.1-5.el8_1.1.s390x.rpm
emacs-common-26.1-5.el8_1.1.s390x.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.s390x.rpm
emacs-debuginfo-26.1-5.el8_1.1.s390x.rpm
emacs-debugsource-26.1-5.el8_1.1.s390x.rpm
emacs-lucid-26.1-5.el8_1.1.s390x.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.s390x.rpm
emacs-nox-26.1-5.el8_1.1.s390x.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.s390x.rpm

x86_64:
emacs-26.1-5.el8_1.1.x86_64.rpm
emacs-common-26.1-5.el8_1.1.x86_64.rpm
emacs-common-debuginfo-26.1-5.el8_1.1.x86_64.rpm
emacs-debuginfo-26.1-5.el8_1.1.x86_64.rpm
emacs-debugsource-26.1-5.el8_1.1.x86_64.rpm
emacs-lucid-26.1-5.el8_1.1.x86_64.rpm
emacs-lucid-debuginfo-26.1-5.el8_1.1.x86_64.rpm
emacs-nox-26.1-5.el8_1.1.x86_64.rpm
emacs-nox-debuginfo-26.1-5.el8_1.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
emacs-26.1-5.el8_1.1.src.rpm

noarch:
emacs-filesystem-26.1-5.el8_1.1.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-28617
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGUUk9zjgjWX9erEAQjobw/+KV0RHHT9w+lJ9bdU9dYXiknl1+OBRo1D
SDr+h3OToTEXNVpwSYKpyqQVTG7bBW9hVXmVBR/QvAPfT0rBAg6zvBofnT/mlJoo
K5gKCPReXvVqb9v8khGwKKXfXevRE2LzdYf4e2JgdqsG+3QqcqONaYrBz61g96lb
HBY9NpbM4VVPyWAWjGB3mUA2On5bU0GaXkx7OeZDfaHmAzHou+0G4l1Fc7vPPk8O
o3hh9h/NRrwZ9Tk1Qdd/y89Vr+X3HMPoy5npu36wOZaVf4CU7ThUBsUT4iy7EpDo
qvIi4yke1NybIpXdCft68UZ4agRLvWej459mebFnN9/F4DJJOE7F/PS18Nht+cPJ
F+TKSAncvUAIZclGFBWoFgiligq19guVsi01xZbBpqqODQta0j+SwXKMBHBg4wBg
sZA+F6VUeih+beAvDTBPszyWpBcKj6lL/LEW3xHUgYsVsXIVmwqbRTseU4MogYoz
pGOqowjJ59Xv/TAaM6BicfhNPGL70+R2+sopFsTL8u8S6NT1P5wZIr5UuOqmw93w
jBC8dFDtqnFFfxuNYwGsXniUv7ANqLOA7dDrQ8dluxe62BbFQT+GrV++9po7duQl
OAhb5czm81gHRNxy1w4uql7/Ab7+0EdEvqkEGJdZsIgY9g56ImGCoewswqRBP0q6
jXZtlV0sNaEÎF2
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-3309-01

Red Hat Security Advisory 2023-3309-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. Issues addressed include a denial of service vulnerability.

RHSA-2023:3373: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-41854: Those using Sn...

RHSA-2023:3189: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

RHSA-2023:2074: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

Red Hat Security Advisory 2023-1958-01

Red Hat Security Advisory 2023-1958-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

RHSA-2023:2010: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

RHSA-2023:1958: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

Red Hat Security Advisory 2023-1931-01

Red Hat Security Advisory 2023-1931-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-1930-01

Red Hat Security Advisory 2023-1930-01 - GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language, and the capability to read e-mail and news. Issues addressed include a code execution vulnerability.

RHSA-2023:1931: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

RHSA-2023:1930: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

RHSA-2023:1915: Red Hat Security Advisory: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28617: A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the function org-babel-execute:latex in ob-latex.el can result in arbitrary command execution.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3