SUSE-SU-2024:2567-1: important: Security update for emacs

SLE-SECURITY-UPDATES null at suse.de
Fri Jul 19 20:30:05 UTC 2024



# Security update for emacs

Announcement ID: SUSE-SU-2024:2567-1  
Rating: important  
References:

  * bsc#1226957

  
Cross-References:

  * CVE-2024-39331

  
CVSS scores:

  * CVE-2024-39331 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP5
  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for emacs fixes the following issues:

  * CVE-2024-39331: Fixed evaluation of arbitrary unsafe Elisp code in Org mode
    (bsc#1226957).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2567=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2567=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2567=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2567=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2567=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2567=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2567=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2567=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2567=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-2567=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2567=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2567=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2567=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2567=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2567=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Manager Proxy 4.3 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Manager Retail Branch Server 4.3 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Manager Server 4.3 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * openSUSE Leap 15.4 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * openSUSE Leap 15.5 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * openSUSE Leap 15.6 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * Basesystem Module 15-SP5 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * Basesystem Module 15-SP6 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * emacs-debuginfo-27.2-150400.3.17.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * emacs-debuginfo-27.2-150400.3.17.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * emacs-debuginfo-27.2-150400.3.17.1
    * emacs-nox-debuginfo-27.2-150400.3.17.1
    * emacs-x11-27.2-150400.3.17.1
    * emacs-x11-debuginfo-27.2-150400.3.17.1
    * etags-debuginfo-27.2-150400.3.17.1
    * emacs-nox-27.2-150400.3.17.1
    * emacs-debugsource-27.2-150400.3.17.1
    * etags-27.2-150400.3.17.1
    * emacs-27.2-150400.3.17.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * emacs-el-27.2-150400.3.17.1
    * emacs-info-27.2-150400.3.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-39331.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1226957

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240719/5a134e49/attachment.htm>


More information about the sle-security-updates mailing list