Security update for emacs

Announcement ID: SUSE-SU-2023:0597-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-48337 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48337 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48339 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-48339 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves two vulnerabilities can now be installed.

Description:

This update for emacs fixes the following issues:

  • CVE-2022-48337: Fixed etags local command injection vulnerability (bsc#1208515).
  • CVE-2022-48339: Fixed htmlfontify.el command injection vulnerability (bsc#1208512).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-597=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-597=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-597=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-597=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-597=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-597=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-597=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-597=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-597=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE OpenStack Cloud 9 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • emacs-x11-24.3-25.12.1
    • emacs-debuginfo-24.3-25.12.1
    • emacs-x11-debuginfo-24.3-25.12.1
    • etags-debuginfo-24.3-25.12.1
    • etags-24.3-25.12.1
    • emacs-nox-debuginfo-24.3-25.12.1
    • emacs-debugsource-24.3-25.12.1
    • emacs-nox-24.3-25.12.1
    • emacs-24.3-25.12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • emacs-info-24.3-25.12.1
    • emacs-el-24.3-25.12.1

References: