SUSE-SU-2024:1317-1: low: Security update for emacs

SLE-UPDATES null at suse.de
Tue Apr 16 16:30:07 UTC 2024



# Security update for emacs

Announcement ID: SUSE-SU-2024:1317-1  
Rating: low  
References:

  * bsc#1222050
  * bsc#1222052
  * bsc#1222053

  
Cross-References:

  * CVE-2024-30203
  * CVE-2024-30204
  * CVE-2024-30205

  
CVSS scores:

  * CVE-2024-30203 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-30204 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2024-30205 ( SUSE ):  2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for emacs fixes the following issues:

  * CVE-2024-30203: Fixed denial of service via MIME contents (bsc#1222053)
  * CVE-2024-30204: Fixed denial of service via LaTeX preview in e-mail
    attachments (bsc#1222052)
  * CVE-2024-30205: Fixed Org mode considering contents of remote files as
    trusted (bsc#1222050)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1317=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1317=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1317=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * emacs-x11-24.3-25.17.1
    * emacs-nox-24.3-25.17.1
    * emacs-x11-debuginfo-24.3-25.17.1
    * emacs-nox-debuginfo-24.3-25.17.1
    * emacs-debuginfo-24.3-25.17.1
    * emacs-debugsource-24.3-25.17.1
    * etags-24.3-25.17.1
    * etags-debuginfo-24.3-25.17.1
    * emacs-24.3-25.17.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * emacs-el-24.3-25.17.1
    * emacs-info-24.3-25.17.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * emacs-x11-24.3-25.17.1
    * emacs-nox-24.3-25.17.1
    * emacs-x11-debuginfo-24.3-25.17.1
    * emacs-nox-debuginfo-24.3-25.17.1
    * emacs-debuginfo-24.3-25.17.1
    * emacs-debugsource-24.3-25.17.1
    * etags-24.3-25.17.1
    * etags-debuginfo-24.3-25.17.1
    * emacs-24.3-25.17.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * emacs-el-24.3-25.17.1
    * emacs-info-24.3-25.17.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * emacs-x11-24.3-25.17.1
    * emacs-nox-24.3-25.17.1
    * emacs-x11-debuginfo-24.3-25.17.1
    * emacs-nox-debuginfo-24.3-25.17.1
    * emacs-debuginfo-24.3-25.17.1
    * emacs-debugsource-24.3-25.17.1
    * etags-24.3-25.17.1
    * etags-debuginfo-24.3-25.17.1
    * emacs-24.3-25.17.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * emacs-el-24.3-25.17.1
    * emacs-info-24.3-25.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-30203.html
  * https://www.suse.com/security/cve/CVE-2024-30204.html
  * https://www.suse.com/security/cve/CVE-2024-30205.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222050
  * https://bugzilla.suse.com/show_bug.cgi?id=1222052
  * https://bugzilla.suse.com/show_bug.cgi?id=1222053

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240416/7225cb69/attachment.htm>


More information about the sle-updates mailing list