SUSE-SU-2024:2293-1: important: Security update for emacs

SLE-SECURITY-UPDATES null at suse.de
Wed Jul 3 16:30:03 UTC 2024



# Security update for emacs

Announcement ID: SUSE-SU-2024:2293-1  
Rating: important  
References:

  * bsc#1226957

  
Cross-References:

  * CVE-2024-39331

  
CVSS scores:

  * CVE-2024-39331 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for emacs fixes the following issues:

  * CVE-2024-39331: Fixed evaluation of arbitrary unsafe Elisp code in Org mode
    (bsc#1226957).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2293=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2293=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2293=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * emacs-nox-debuginfo-24.3-25.20.1
    * etags-24.3-25.20.1
    * emacs-x11-24.3-25.20.1
    * etags-debuginfo-24.3-25.20.1
    * emacs-debuginfo-24.3-25.20.1
    * emacs-x11-debuginfo-24.3-25.20.1
    * emacs-24.3-25.20.1
    * emacs-debugsource-24.3-25.20.1
    * emacs-nox-24.3-25.20.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * emacs-el-24.3-25.20.1
    * emacs-info-24.3-25.20.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * emacs-nox-debuginfo-24.3-25.20.1
    * etags-24.3-25.20.1
    * emacs-x11-24.3-25.20.1
    * etags-debuginfo-24.3-25.20.1
    * emacs-debuginfo-24.3-25.20.1
    * emacs-x11-debuginfo-24.3-25.20.1
    * emacs-24.3-25.20.1
    * emacs-debugsource-24.3-25.20.1
    * emacs-nox-24.3-25.20.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * emacs-el-24.3-25.20.1
    * emacs-info-24.3-25.20.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * emacs-nox-debuginfo-24.3-25.20.1
    * etags-24.3-25.20.1
    * emacs-x11-24.3-25.20.1
    * etags-debuginfo-24.3-25.20.1
    * emacs-debuginfo-24.3-25.20.1
    * emacs-x11-debuginfo-24.3-25.20.1
    * emacs-24.3-25.20.1
    * emacs-debugsource-24.3-25.20.1
    * emacs-nox-24.3-25.20.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * emacs-el-24.3-25.20.1
    * emacs-info-24.3-25.20.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-39331.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226957

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240703/dce38213/attachment.htm>


More information about the sle-security-updates mailing list