[Apollo] Advisories Statistics light light Login

RLSA-2024:9302

Security Mirrored from RHSA-2024:9302
Issued at: 2024-11-19
Updated at: 2024-11-19

Synopsis

Moderate: emacs security update



Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

* emacs: Gnus treats inline MIME contents as trusted (CVE-2024-30203)

* emacs: LaTeX preview is enabled by default for e-mail attachments (CVE-2024-30204)

* emacs: Org mode considers contents of remote files to be trusted (CVE-2024-30205)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 9.5 Release Notes linked from the References section.



Affected products

Rocky Linux 9 aarch64 Rocky Linux 9 ppc64le Rocky Linux 9 s390x Rocky Linux 9 x86_64

Fixes

2280296 2280297 2280298

CVEs

CVE-2024-30203 CVE-2024-30204 CVE-2024-30205

Affected packages

Rocky Linux 9 aarch64 - AppStream

emacs-1:27.2-10.el9_4.aarch64.rpm emacs-1:27.2-10.el9_4.src.rpm emacs-common-1:27.2-10.el9_4.aarch64.rpm emacs-common-debuginfo-1:27.2-10.el9_4.aarch64.rpm emacs-debuginfo-1:27.2-10.el9_4.aarch64.rpm emacs-debugsource-1:27.2-10.el9_4.aarch64.rpm emacs-filesystem-1:27.2-10.el9_4.noarch.rpm emacs-lucid-1:27.2-10.el9_4.aarch64.rpm emacs-lucid-debuginfo-1:27.2-10.el9_4.aarch64.rpm emacs-nox-1:27.2-10.el9_4.aarch64.rpm emacs-nox-debuginfo-1:27.2-10.el9_4.aarch64.rpm

Rocky Linux 9 ppc64le - AppStream

emacs-1:27.2-10.el9_4.ppc64le.rpm emacs-1:27.2-10.el9_4.src.rpm emacs-common-1:27.2-10.el9_4.ppc64le.rpm emacs-common-debuginfo-1:27.2-10.el9_4.ppc64le.rpm emacs-debuginfo-1:27.2-10.el9_4.ppc64le.rpm emacs-debugsource-1:27.2-10.el9_4.ppc64le.rpm emacs-filesystem-1:27.2-10.el9_4.noarch.rpm emacs-lucid-1:27.2-10.el9_4.ppc64le.rpm emacs-lucid-debuginfo-1:27.2-10.el9_4.ppc64le.rpm emacs-nox-1:27.2-10.el9_4.ppc64le.rpm emacs-nox-debuginfo-1:27.2-10.el9_4.ppc64le.rpm

Rocky Linux 9 s390x - AppStream

emacs-1:27.2-10.el9_4.s390x.rpm emacs-1:27.2-10.el9_4.src.rpm emacs-common-1:27.2-10.el9_4.s390x.rpm emacs-common-debuginfo-1:27.2-10.el9_4.s390x.rpm emacs-debuginfo-1:27.2-10.el9_4.s390x.rpm emacs-debugsource-1:27.2-10.el9_4.s390x.rpm emacs-filesystem-1:27.2-10.el9_4.noarch.rpm emacs-lucid-1:27.2-10.el9_4.s390x.rpm emacs-lucid-debuginfo-1:27.2-10.el9_4.s390x.rpm emacs-nox-1:27.2-10.el9_4.s390x.rpm emacs-nox-debuginfo-1:27.2-10.el9_4.s390x.rpm

Rocky Linux 9 x86_64 - AppStream

emacs-1:27.2-10.el9_4.src.rpm emacs-1:27.2-10.el9_4.x86_64.rpm emacs-common-1:27.2-10.el9_4.x86_64.rpm emacs-common-debuginfo-1:27.2-10.el9_4.x86_64.rpm emacs-debuginfo-1:27.2-10.el9_4.x86_64.rpm emacs-debugsource-1:27.2-10.el9_4.x86_64.rpm emacs-filesystem-1:27.2-10.el9_4.noarch.rpm emacs-lucid-1:27.2-10.el9_4.x86_64.rpm emacs-lucid-debuginfo-1:27.2-10.el9_4.x86_64.rpm emacs-nox-1:27.2-10.el9_4.x86_64.rpm emacs-nox-debuginfo-1:27.2-10.el9_4.x86_64.rpm