Upstream information

CVE-2022-45939 at MITRE

Description

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags documentation) in a situation where the current working directory has contents that depend on untrusted input.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.8 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1205822 [RESOLVED / FIXED], 1208026 [NEW], 1208348 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-4310
SUSE Enterprise Storage 6
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-Storage-6-2022-4310
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4310
SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4310
SUSE Enterprise Storage 7
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-Storage-7-2022-4310
SUSE Liberty Linux 8
  • emacs >= 26.1-9.el8
  • emacs-common >= 26.1-9.el8
  • emacs-filesystem >= 26.1-9.el8
  • emacs-lucid >= 26.1-9.el8
  • emacs-nox >= 26.1-9.el8
  • emacs-terminal >= 26.1-9.el8
Patchnames:
RHSA-2023:3042
SUSE Liberty Linux 9
  • emacs >= 27.2-8.el9
  • emacs-common >= 27.2-8.el9
  • emacs-filesystem >= 27.2-8.el9
  • emacs-lucid >= 27.2-8.el9
  • emacs-nox >= 27.2-8.el9
Patchnames:
RHSA-2023:2366
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • emacs >= 27.2-150400.3.3.1
  • emacs-el >= 27.2-150400.3.3.1
  • emacs-info >= 27.2-150400.3.3.1
  • emacs-nox >= 27.2-150400.3.3.1
  • emacs-x11 >= 27.2-150400.3.3.1
  • etags >= 27.2-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4304
SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4304
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • emacs >= 27.2-150400.3.3.1
  • emacs-el >= 27.2-150400.3.3.1
  • emacs-info >= 27.2-150400.3.3.1
  • emacs-nox >= 27.2-150400.3.3.1
  • emacs-x11 >= 27.2-150400.3.3.1
  • etags >= 27.2-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-x11-27.2-150400.3.6.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4310
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4310
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4310
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4310
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-4310
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-4310
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • emacs >= 27.2-150400.3.3.1
  • emacs-el >= 27.2-150400.3.3.1
  • emacs-info >= 27.2-150400.3.3.1
  • emacs-nox >= 27.2-150400.3.3.1
  • etags >= 27.2-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-4304
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • emacs >= 27.2-150400.3.3.1
  • emacs-el >= 27.2-150400.3.3.1
  • emacs-info >= 27.2-150400.3.3.1
  • emacs-nox >= 27.2-150400.3.3.1
  • etags >= 27.2-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • emacs-x11 >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4310
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • emacs-x11 >= 27.2-150400.3.3.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4304
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • emacs-x11 >= 27.2-150400.3.3.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-27.2-150400.3.6.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA emacs-x11-27.2-150400.3.6.1
SUSE Linux Enterprise Server 12 SP2-BCL
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-4305
SUSE Linux Enterprise Server 12 SP3-BCL
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-4305
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4305
SUSE Linux Enterprise Server 12 SP4-LTSS
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4305
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2022-4305
SUSE Linux Enterprise Server 15 SP1-BCL
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4310
SUSE Linux Enterprise Server 15 SP1-LTSS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4310
SUSE Linux Enterprise Server 15 SP2-BCL
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4310
SUSE Linux Enterprise Server 15 SP2-LTSS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4310
SUSE Linux Enterprise Server 15-LTSS
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-4310
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-4305
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4310
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4310
SUSE Linux Enterprise Server for SAP Applications 15
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-4310
SUSE Manager Proxy 4.1
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4310
SUSE Manager Retail Branch Server 4.1
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4310
SUSE Manager Server 4.1
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4310
SUSE OpenStack Cloud 9
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-4305
SUSE OpenStack Cloud Crowbar 9
  • emacs >= 24.3-25.9.1
  • emacs-el >= 24.3-25.9.1
  • emacs-info >= 24.3-25.9.1
  • emacs-nox >= 24.3-25.9.1
  • emacs-x11 >= 24.3-25.9.1
  • etags >= 24.3-25.9.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-4305
openSUSE Leap 15.3
  • emacs >= 25.3-150000.3.12.1
  • emacs-el >= 25.3-150000.3.12.1
  • emacs-info >= 25.3-150000.3.12.1
  • emacs-nox >= 25.3-150000.3.12.1
  • emacs-x11 >= 25.3-150000.3.12.1
  • etags >= 25.3-150000.3.12.1
Patchnames:
openSUSE-SLE-15.3-2022-4310
openSUSE Leap 15.4
  • emacs >= 27.2-150400.3.3.1
  • emacs-el >= 27.2-150400.3.3.1
  • emacs-info >= 27.2-150400.3.3.1
  • emacs-nox >= 27.2-150400.3.3.1
  • emacs-x11 >= 27.2-150400.3.3.1
  • etags >= 27.2-150400.3.3.1
Patchnames:
openSUSE-SLE-15.4-2022-4304
openSUSE Tumbleweed
  • emacs >= 28.2-1.1
  • emacs-el >= 28.2-1.1
  • emacs-eln >= 28.2-1.1
  • emacs-info >= 28.2-1.1
  • emacs-nox >= 28.2-1.1
  • emacs-x11 >= 28.2-1.1
  • etags >= 28.2-1.1
Patchnames:
openSUSE Tumbleweed GA emacs-28.2-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 emacs Released
SUSE Linux Enterprise Desktop 15 SP5 emacs Released
SUSE Linux Enterprise High Performance Computing 12 SP5 emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP5 emacs Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 emacs Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 emacs Released
SUSE Linux Enterprise Real Time 15 SP3 emacs Affected
SUSE Linux Enterprise Server 12 SP5 emacs Released
SUSE Linux Enterprise Server 12-LTSS emacs Affected
SUSE Linux Enterprise Server 15 SP5 emacs Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 emacs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 emacs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 emacs Released
SUSE Manager Proxy 4.3 emacs Released
SUSE Manager Retail Branch Server 4.3 emacs Released
SUSE Manager Server 4.3 emacs Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 emacs Released
SUSE Linux Enterprise High Performance Computing 15 emacs Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 emacs Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP2 emacs Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP3 emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS emacs Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS emacs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 emacs Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS emacs Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS emacs Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS emacs Released
SUSE Linux Enterprise High Performance Computing 15-LTSS emacs Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 emacs Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 emacs Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 emacs Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 emacs Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 emacs Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 emacs Released
SUSE Linux Enterprise Server 12 SP2-BCL emacs Released
SUSE Linux Enterprise Server 15 SP2 emacs Affected
SUSE Linux Enterprise Server 15 SP2-LTSS emacs Released
SUSE Linux Enterprise Server 15 SP3 emacs Released
SUSE Linux Enterprise Server 15 SP3-LTSS emacs Affected
SUSE Linux Enterprise Server 15 SP4 emacs Released
SUSE Linux Enterprise Server 15 SP4-LTSS emacs Affected
SUSE Linux Enterprise Server 15-ESPOS emacs Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 emacs Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 emacs Released
SUSE Linux Enterprise Server for SAP Applications 15 emacs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 emacs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 emacs Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 emacs Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 emacs Affected
SUSE CaaS Platform 4.0 emacs Released
SUSE Enterprise Storage 6 emacs Released
SUSE Enterprise Storage 7 emacs Released
SUSE Linux Enterprise Desktop 11 SP4 emacs Affected
SUSE Linux Enterprise Desktop 12 emacs Affected
SUSE Linux Enterprise Desktop 12 SP1 emacs Affected
SUSE Linux Enterprise Desktop 12 SP2 emacs Affected
SUSE Linux Enterprise Desktop 12 SP3 emacs Affected
SUSE Linux Enterprise Desktop 12 SP4 emacs Affected
SUSE Linux Enterprise Desktop 15 emacs Affected
SUSE Linux Enterprise Desktop 15 SP1 emacs Affected
SUSE Linux Enterprise Desktop 15 SP2 emacs Affected
SUSE Linux Enterprise Desktop 15 SP3 emacs Released
SUSE Linux Enterprise High Performance Computing 12 SP3 emacs Affected
SUSE Linux Enterprise Module for Basesystem 15 emacs Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 emacs Affected
SUSE Linux Enterprise Module for Desktop Applications 15 emacs Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 emacs Affected
SUSE Linux Enterprise Real Time 15 SP2 emacs Affected
SUSE Linux Enterprise Real Time 15 SP4 emacs Affected
SUSE Linux Enterprise Server 11 SP3 emacs Affected
SUSE Linux Enterprise Server 11 SP3-LTSS emacs Affected
SUSE Linux Enterprise Server 11 SP4 emacs Affected
SUSE Linux Enterprise Server 11 SP4-LTSS emacs Affected
SUSE Linux Enterprise Server 12 emacs Affected
SUSE Linux Enterprise Server 12 SP1 emacs Affected
SUSE Linux Enterprise Server 12 SP1-LTSS emacs Affected
SUSE Linux Enterprise Server 12 SP2 emacs Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS emacs Affected
SUSE Linux Enterprise Server 12 SP2-LTSS emacs Affected
SUSE Linux Enterprise Server 12 SP3 emacs Affected
SUSE Linux Enterprise Server 12 SP3-BCL emacs Released
SUSE Linux Enterprise Server 12 SP3-ESPOS emacs Affected
SUSE Linux Enterprise Server 12 SP3-LTSS emacs Affected
SUSE Linux Enterprise Server 12 SP4 emacs Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS emacs Released
SUSE Linux Enterprise Server 12 SP4-LTSS emacs Released
SUSE Linux Enterprise Server 15 emacs Affected
SUSE Linux Enterprise Server 15 SP1 emacs Affected
SUSE Linux Enterprise Server 15 SP1-BCL emacs Released
SUSE Linux Enterprise Server 15 SP1-LTSS emacs Released
SUSE Linux Enterprise Server 15 SP2-BCL emacs Released
SUSE Linux Enterprise Server 15 SP3-BCL emacs Affected
SUSE Linux Enterprise Server 15-LTSS emacs Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 emacs Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 emacs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 emacs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 emacs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 emacs Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 emacs Released
SUSE Linux Enterprise Software Development Kit 11 SP4 emacs Affected
SUSE Manager Proxy 4.0 emacs Affected
SUSE Manager Proxy 4.1 emacs Released
SUSE Manager Proxy 4.2 emacs Released
SUSE Manager Retail Branch Server 4.0 emacs Affected
SUSE Manager Retail Branch Server 4.1 emacs Released
SUSE Manager Retail Branch Server 4.2 emacs Released
SUSE Manager Server 4.0 emacs Affected
SUSE Manager Server 4.1 emacs Released
SUSE Manager Server 4.2 emacs Released
SUSE OpenStack Cloud 7 emacs Affected
SUSE OpenStack Cloud 8 emacs Affected
SUSE OpenStack Cloud 9 emacs Released
SUSE OpenStack Cloud Crowbar 8 emacs Affected
SUSE OpenStack Cloud Crowbar 9 emacs Released
openSUSE Leap 15.4 emacs Released


SUSE Timeline for this CVE

CVE page created: Mon Nov 28 13:00:18 2022
CVE page last modified: Thu Feb 22 17:21:53 2024