-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: emacs security update
Advisory ID:       RHSA-2023:3481-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3481
Issue date:        2023-06-06
CVE Names:         CVE-2022-48339 
====================================================================
1. Summary:

An update for emacs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

GNU Emacs is a powerful, customizable, self-documenting text editor. It
provides special code editing features, a scripting language (elisp), and
the capability to read e-mail and news.

Security Fix(es):

* emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2171989 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
emacs-24.3-23.el7_9.1.src.rpm

noarch:
emacs-filesystem-24.3-23.el7_9.1.noarch.rpm

x86_64:
emacs-24.3-23.el7_9.1.x86_64.rpm
emacs-common-24.3-23.el7_9.1.x86_64.rpm
emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm
emacs-nox-24.3-23.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
emacs-el-24.3-23.el7_9.1.noarch.rpm
emacs-terminal-24.3-23.el7_9.1.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
emacs-24.3-23.el7_9.1.src.rpm

noarch:
emacs-filesystem-24.3-23.el7_9.1.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
emacs-el-24.3-23.el7_9.1.noarch.rpm
emacs-terminal-24.3-23.el7_9.1.noarch.rpm

x86_64:
emacs-24.3-23.el7_9.1.x86_64.rpm
emacs-common-24.3-23.el7_9.1.x86_64.rpm
emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm
emacs-nox-24.3-23.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
emacs-24.3-23.el7_9.1.src.rpm

noarch:
emacs-filesystem-24.3-23.el7_9.1.noarch.rpm

ppc64:
emacs-24.3-23.el7_9.1.ppc64.rpm
emacs-common-24.3-23.el7_9.1.ppc64.rpm
emacs-debuginfo-24.3-23.el7_9.1.ppc64.rpm
emacs-nox-24.3-23.el7_9.1.ppc64.rpm

ppc64le:
emacs-24.3-23.el7_9.1.ppc64le.rpm
emacs-common-24.3-23.el7_9.1.ppc64le.rpm
emacs-debuginfo-24.3-23.el7_9.1.ppc64le.rpm
emacs-nox-24.3-23.el7_9.1.ppc64le.rpm

s390x:
emacs-24.3-23.el7_9.1.s390x.rpm
emacs-common-24.3-23.el7_9.1.s390x.rpm
emacs-debuginfo-24.3-23.el7_9.1.s390x.rpm
emacs-nox-24.3-23.el7_9.1.s390x.rpm

x86_64:
emacs-24.3-23.el7_9.1.x86_64.rpm
emacs-common-24.3-23.el7_9.1.x86_64.rpm
emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm
emacs-nox-24.3-23.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
emacs-el-24.3-23.el7_9.1.noarch.rpm
emacs-terminal-24.3-23.el7_9.1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
emacs-24.3-23.el7_9.1.src.rpm

noarch:
emacs-filesystem-24.3-23.el7_9.1.noarch.rpm

x86_64:
emacs-24.3-23.el7_9.1.x86_64.rpm
emacs-common-24.3-23.el7_9.1.x86_64.rpm
emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm
emacs-nox-24.3-23.el7_9.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
emacs-el-24.3-23.el7_9.1.noarch.rpm
emacs-terminal-24.3-23.el7_9.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-48339
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oqzK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3481:01 Moderate: emacs security update

An update for emacs is now available for Red Hat Enterprise Linux 7

Summary

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-48339 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: emacs-24.3-23.el7_9.1.src.rpm
noarch: emacs-filesystem-24.3-23.el7_9.1.noarch.rpm
x86_64: emacs-24.3-23.el7_9.1.x86_64.rpm emacs-common-24.3-23.el7_9.1.x86_64.rpm emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm emacs-nox-24.3-23.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: emacs-el-24.3-23.el7_9.1.noarch.rpm emacs-terminal-24.3-23.el7_9.1.noarch.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: emacs-24.3-23.el7_9.1.src.rpm
noarch: emacs-filesystem-24.3-23.el7_9.1.noarch.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: emacs-el-24.3-23.el7_9.1.noarch.rpm emacs-terminal-24.3-23.el7_9.1.noarch.rpm
x86_64: emacs-24.3-23.el7_9.1.x86_64.rpm emacs-common-24.3-23.el7_9.1.x86_64.rpm emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm emacs-nox-24.3-23.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: emacs-24.3-23.el7_9.1.src.rpm
noarch: emacs-filesystem-24.3-23.el7_9.1.noarch.rpm
ppc64: emacs-24.3-23.el7_9.1.ppc64.rpm emacs-common-24.3-23.el7_9.1.ppc64.rpm emacs-debuginfo-24.3-23.el7_9.1.ppc64.rpm emacs-nox-24.3-23.el7_9.1.ppc64.rpm
ppc64le: emacs-24.3-23.el7_9.1.ppc64le.rpm emacs-common-24.3-23.el7_9.1.ppc64le.rpm emacs-debuginfo-24.3-23.el7_9.1.ppc64le.rpm emacs-nox-24.3-23.el7_9.1.ppc64le.rpm
s390x: emacs-24.3-23.el7_9.1.s390x.rpm emacs-common-24.3-23.el7_9.1.s390x.rpm emacs-debuginfo-24.3-23.el7_9.1.s390x.rpm emacs-nox-24.3-23.el7_9.1.s390x.rpm
x86_64: emacs-24.3-23.el7_9.1.x86_64.rpm emacs-common-24.3-23.el7_9.1.x86_64.rpm emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm emacs-nox-24.3-23.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: emacs-el-24.3-23.el7_9.1.noarch.rpm emacs-terminal-24.3-23.el7_9.1.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: emacs-24.3-23.el7_9.1.src.rpm
noarch: emacs-filesystem-24.3-23.el7_9.1.noarch.rpm
x86_64: emacs-24.3-23.el7_9.1.x86_64.rpm emacs-common-24.3-23.el7_9.1.x86_64.rpm emacs-debuginfo-24.3-23.el7_9.1.x86_64.rpm emacs-nox-24.3-23.el7_9.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: emacs-el-24.3-23.el7_9.1.noarch.rpm emacs-terminal-24.3-23.el7_9.1.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3481-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3481
Issued Date: : 2023-06-06
CVE Names: CVE-2022-48339

Topic

An update for emacs is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch


Bugs Fixed

2171989 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el


Related News