SUSE-SU-2023:0598-1: important: Security update for emacs

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 2 12:30:03 UTC 2023



# Security update for emacs

Announcement ID: SUSE-SU-2023:0598-1  
Rating: important  
References:

  * #1208512
  * #1208514
  * #1208515

  
Cross-References:

  * CVE-2022-48337
  * CVE-2022-48338
  * CVE-2022-48339

  
CVSS scores:

  * CVE-2022-48337 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48338 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-48339 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Desktop Applications Module 15-SP4
  * openSUSE Leap 15.4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for emacs fixes the following issues:

  * CVE-2022-48337: Fixed etags local command injection vulnerability
    (bsc#1208515).
  * CVE-2022-48339: Fixed htmlfontify.el command injection vulnerability
    (bsc#1208512).
  * CVE-2022-48338: Fixed ruby-mode.el local command injection vulnerability
    (bsc#1208514).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-598=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-598=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-598=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * etags-debuginfo-27.2-150400.3.6.1
    * emacs-debugsource-27.2-150400.3.6.1
    * emacs-x11-27.2-150400.3.6.1
    * etags-27.2-150400.3.6.1
    * emacs-x11-debuginfo-27.2-150400.3.6.1
    * emacs-nox-debuginfo-27.2-150400.3.6.1
    * emacs-nox-27.2-150400.3.6.1
    * emacs-debuginfo-27.2-150400.3.6.1
    * emacs-27.2-150400.3.6.1
  * openSUSE Leap 15.4 (noarch)
    * emacs-info-27.2-150400.3.6.1
    * emacs-el-27.2-150400.3.6.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * etags-debuginfo-27.2-150400.3.6.1
    * emacs-debugsource-27.2-150400.3.6.1
    * etags-27.2-150400.3.6.1
    * emacs-nox-debuginfo-27.2-150400.3.6.1
    * emacs-nox-27.2-150400.3.6.1
    * emacs-debuginfo-27.2-150400.3.6.1
    * emacs-27.2-150400.3.6.1
  * Basesystem Module 15-SP4 (noarch)
    * emacs-info-27.2-150400.3.6.1
    * emacs-el-27.2-150400.3.6.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * emacs-debuginfo-27.2-150400.3.6.1
    * emacs-x11-27.2-150400.3.6.1
    * emacs-x11-debuginfo-27.2-150400.3.6.1
    * emacs-debugsource-27.2-150400.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-48337.html
  * https://www.suse.com/security/cve/CVE-2022-48338.html
  * https://www.suse.com/security/cve/CVE-2022-48339.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208512
  * https://bugzilla.suse.com/show_bug.cgi?id=1208514
  * https://bugzilla.suse.com/show_bug.cgi?id=1208515

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230302/6519e5d8/attachment.htm>


More information about the sle-security-updates mailing list