Upstream information

CVE-2014-9483 at MITRE

Description

Emacs 24.4 allows remote attackers to bypass security restrictions.

SUSE information

Overall state of this security issue: Does not affect SUSE products

SUSE Bugzilla entry: 912872 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • emacs >= 25.3-3.3.18
  • emacs-el >= 25.3-3.3.18
  • emacs-info >= 25.3-3.3.18
  • emacs-nox >= 25.3-3.3.18
  • emacs-x11 >= 25.3-3.3.18
  • etags >= 25.3-3.3.18
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA emacs-25.3-3.3.18
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA emacs-x11-25.3-3.3.18
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • emacs >= 25.3-3.6.51
  • emacs-el >= 25.3-3.6.51
  • emacs-info >= 25.3-3.6.51
  • emacs-nox >= 25.3-3.6.51
  • emacs-x11 >= 25.3-3.6.51
  • etags >= 25.3-3.6.51
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA emacs-25.3-3.6.51
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA emacs-x11-25.3-3.6.51
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • emacs >= 25.3-3.3.18
  • emacs-el >= 25.3-3.3.18
  • emacs-info >= 25.3-3.3.18
  • emacs-nox >= 25.3-3.3.18
  • emacs-x11 >= 25.3-3.3.18
  • etags >= 25.3-3.3.18
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA emacs-25.3-3.3.18
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA emacs-x11-25.3-3.3.18
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • emacs >= 27.2-150400.1.49
  • emacs-el >= 27.2-150400.1.49
  • emacs-info >= 27.2-150400.1.49
  • emacs-nox >= 27.2-150400.1.49
  • emacs-x11 >= 27.2-150400.1.49
  • etags >= 27.2-150400.1.49
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA emacs-27.2-150400.1.49
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA emacs-x11-27.2-150400.1.49
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • emacs >= 27.2-150400.3.6.1
  • emacs-el >= 27.2-150400.3.6.1
  • emacs-info >= 27.2-150400.3.6.1
  • emacs-nox >= 27.2-150400.3.6.1
  • emacs-x11 >= 27.2-150400.3.6.1
  • etags >= 27.2-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-x11-27.2-150400.3.6.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • emacs >= 25.3-1.124
  • emacs-el >= 25.3-1.124
  • emacs-info >= 25.3-1.124
  • emacs-nox >= 25.3-1.124
  • emacs-x11 >= 25.3-1.124
  • etags >= 25.3-1.124
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA emacs-25.3-1.124
SUSE Linux Enterprise Module for Desktop Applications 15 GA emacs-x11-25.3-1.124
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • emacs >= 25.3-3.3.18
  • emacs-el >= 25.3-3.3.18
  • emacs-info >= 25.3-3.3.18
  • emacs-nox >= 25.3-3.3.18
  • etags >= 25.3-3.3.18
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA emacs-25.3-3.3.18
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • emacs >= 25.3-3.3.18
  • emacs-el >= 25.3-3.3.18
  • emacs-info >= 25.3-3.3.18
  • emacs-nox >= 25.3-3.3.18
  • etags >= 25.3-3.3.18
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA emacs-25.3-3.3.18
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • emacs >= 25.3-3.6.51
  • emacs-el >= 25.3-3.6.51
  • emacs-info >= 25.3-3.6.51
  • emacs-nox >= 25.3-3.6.51
  • etags >= 25.3-3.6.51
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA emacs-25.3-3.6.51
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • emacs >= 27.2-150400.1.49
  • emacs-el >= 27.2-150400.1.49
  • emacs-info >= 27.2-150400.1.49
  • emacs-nox >= 27.2-150400.1.49
  • etags >= 27.2-150400.1.49
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA emacs-27.2-150400.1.49
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • emacs >= 27.2-150400.3.6.1
  • emacs-el >= 27.2-150400.3.6.1
  • emacs-info >= 27.2-150400.3.6.1
  • emacs-nox >= 27.2-150400.3.6.1
  • etags >= 27.2-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Basesystem 15
  • emacs >= 25.3-1.124
  • emacs-el >= 25.3-1.124
  • emacs-info >= 25.3-1.124
  • emacs-nox >= 25.3-1.124
  • etags >= 25.3-1.124
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA emacs-25.3-1.124
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • emacs-x11 >= 25.3-3.3.18
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA emacs-x11-25.3-3.3.18
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • emacs-x11 >= 25.3-3.3.18
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA emacs-x11-25.3-3.3.18
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • emacs-x11 >= 25.3-3.6.51
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA emacs-x11-25.3-3.6.51
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • emacs-x11 >= 27.2-150400.1.49
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA emacs-x11-27.2-150400.1.49
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • emacs-x11 >= 27.2-150400.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-x11-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15
  • emacs-x11 >= 25.3-1.124
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA emacs-x11-25.3-1.124
openSUSE Leap 15.0
  • emacs >= 25.3-lp150.1.47
  • emacs-info >= 25.3-lp150.1.47
  • emacs-nox >= 25.3-lp150.1.47
  • etags >= 25.3-lp150.1.47
Patchnames:
openSUSE Leap 15.0 GA emacs-25.3-lp150.1.47
openSUSE Leap 15.2
  • emacs >= 25.3-lp152.4.63
  • emacs-info >= 25.3-lp152.4.63
  • emacs-nox >= 25.3-lp152.4.63
  • etags >= 25.3-lp152.4.63
Patchnames:
openSUSE Leap 15.2 GA emacs-25.3-lp152.4.103
openSUSE Leap 15.3
  • emacs >= 25.3-3.6.51
  • emacs-info >= 25.3-3.6.51
  • emacs-nox >= 25.3-3.6.51
  • etags >= 25.3-3.6.51
Patchnames:
openSUSE Leap 15.3 GA emacs-25.3-3.6.51
openSUSE Leap 15.4
  • emacs >= 27.2-150400.1.49
  • emacs-info >= 27.2-150400.1.49
  • emacs-nox >= 27.2-150400.1.49
  • etags >= 27.2-150400.1.49
Patchnames:
openSUSE Leap 15.4 GA emacs-27.2-150400.1.49
openSUSE Tumbleweed
  • emacs >= 25.1-1.1
  • emacs-el >= 25.1-1.1
  • emacs-info >= 25.1-1.1
  • emacs-nox >= 25.1-1.1
  • emacs-x11 >= 25.1-1.1
  • etags >= 25.1-1.1
Patchnames:
openSUSE Tumbleweed GA emacs-25.1-1.1


SUSE Timeline for this CVE

CVE page created: Fri Oct 7 12:46:56 2022
CVE page last modified: Mon Jun 12 18:30:24 2023