Security update for emacs

Announcement ID: SUSE-SU-2017:2529-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-14482 ( SUSE ): 9.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2017-14482 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE OpenStack Cloud 6

An update that solves one vulnerability can now be installed.

Description:

This update for emacs fixes one issues.

This security issue was fixed:

  • CVE-2017-14482: Remote code execution via mails with "Content-Type: text/enriched" (bsc#1058425)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1565=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1565=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1565=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1565=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2017-1565=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1565=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1565=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1565=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1565=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1565=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1565=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE OpenStack Cloud 6 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Desktop 12 SP2 (noarch)
    • emacs-info-24.3-25.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (noarch)
    • emacs-info-24.3-25.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • emacs-x11-24.3-25.3.1
    • emacs-x11-debuginfo-24.3-25.3.1
    • emacs-nox-debuginfo-24.3-25.3.1
    • emacs-debuginfo-24.3-25.3.1
    • emacs-nox-24.3-25.3.1
    • etags-24.3-25.3.1
    • emacs-24.3-25.3.1
    • etags-debuginfo-24.3-25.3.1
    • emacs-debugsource-24.3-25.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • emacs-info-24.3-25.3.1
    • emacs-el-24.3-25.3.1

References: