SUSE Security Update: Security update for emacs
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4304-1
Rating:             important
References:         #1205822 
Cross-References:   CVE-2022-45939
CVSS scores:
                    CVE-2022-45939 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for emacs fixes the following issues:

   - CVE-2022-45939: Fixed shell command injection via source code files when
     using ctags (bsc#1205822).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4304=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4304=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4304=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      emacs-27.2-150400.3.3.1
      emacs-debuginfo-27.2-150400.3.3.1
      emacs-debugsource-27.2-150400.3.3.1
      emacs-nox-27.2-150400.3.3.1
      emacs-nox-debuginfo-27.2-150400.3.3.1
      emacs-x11-27.2-150400.3.3.1
      emacs-x11-debuginfo-27.2-150400.3.3.1
      etags-27.2-150400.3.3.1
      etags-debuginfo-27.2-150400.3.3.1

   - openSUSE Leap 15.4 (noarch):

      emacs-el-27.2-150400.3.3.1
      emacs-info-27.2-150400.3.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      emacs-debuginfo-27.2-150400.3.3.1
      emacs-debugsource-27.2-150400.3.3.1
      emacs-x11-27.2-150400.3.3.1
      emacs-x11-debuginfo-27.2-150400.3.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      emacs-27.2-150400.3.3.1
      emacs-debuginfo-27.2-150400.3.3.1
      emacs-debugsource-27.2-150400.3.3.1
      emacs-nox-27.2-150400.3.3.1
      emacs-nox-debuginfo-27.2-150400.3.3.1
      etags-27.2-150400.3.3.1
      etags-debuginfo-27.2-150400.3.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):

      emacs-el-27.2-150400.3.3.1
      emacs-info-27.2-150400.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-45939.html
   https://bugzilla.suse.com/1205822

SUSE: 2022:4304-1 important: emacs

December 1, 2022
An update that fixes one vulnerability is now available

Summary

This update for emacs fixes the following issues: - CVE-2022-45939: Fixed shell command injection via source code files when using ctags (bsc#1205822). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-4304=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP4: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4304=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4304=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): emacs-27.2-150400.3.3.1 emacs-debuginfo-27.2-150400.3.3.1 emacs-debugsource-27.2-150400.3.3.1 emacs-nox-27.2-150400.3.3.1 emacs-nox-debuginfo-27.2-150400.3.3.1 emacs-x11-27.2-150400.3.3.1 emacs-x11-debuginfo-27.2-150400.3.3.1 etags-27.2-150400.3.3.1 etags-debuginfo-27.2-150400.3.3.1 - openSUSE Leap 15.4 (noarch): emacs-el-27.2-150400.3.3.1 emacs-info-27.2-150400.3.3.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64): emacs-debuginfo-27.2-150400.3.3.1 emacs-debugsource-27.2-150400.3.3.1 emacs-x11-27.2-150400.3.3.1 emacs-x11-debuginfo-27.2-150400.3.3.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): emacs-27.2-150400.3.3.1 emacs-debuginfo-27.2-150400.3.3.1 emacs-debugsource-27.2-150400.3.3.1 emacs-nox-27.2-150400.3.3.1 emacs-nox-debuginfo-27.2-150400.3.3.1 etags-27.2-150400.3.3.1 etags-debuginfo-27.2-150400.3.3.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch): emacs-el-27.2-150400.3.3.1 emacs-info-27.2-150400.3.3.1

References

#1205822

Cross- CVE-2022-45939

CVSS scores:

CVE-2022-45939 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Module for Desktop Applications 15-SP4

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-45939.html

https://bugzilla.suse.com/1205822

Severity
Announcement ID: SUSE-SU-2022:4304-1
Rating: important

Related News