Upstream information

CVE-2023-2491 at MITRE

Description

A flaw was found in the Emacs text editor. Processing a specially crafted org-mode code with the "org-babel-execute:latex" function in ob-latex.el can result in arbitrary command execution. This CVE exists because of a CVE-2023-28617 security regression for the emacs package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • emacs >= 26.1-10.el8_8.2
  • emacs-common >= 26.1-10.el8_8.2
  • emacs-filesystem >= 26.1-10.el8_8.2
  • emacs-lucid >= 26.1-10.el8_8.2
  • emacs-nox >= 26.1-10.el8_8.2
  • emacs-terminal >= 26.1-10.el8_8.2
Patchnames:
RHSA-2023:3104
SUSE Liberty Linux 9
  • emacs >= 27.2-8.el9_2.1
  • emacs-common >= 27.2-8.el9_2.1
  • emacs-filesystem >= 27.2-8.el9_2.1
  • emacs-lucid >= 27.2-8.el9_2.1
  • emacs-nox >= 27.2-8.el9_2.1
Patchnames:
RHSA-2023:2626


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP5 emacs Not affected
SUSE Linux Enterprise High Performance Computing 12 SP5 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 emacs Not affected
SUSE Linux Enterprise Real Time 15 SP3 emacs Not affected
SUSE Linux Enterprise Server 12 SP5 emacs Not affected
SUSE Linux Enterprise Server 12-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP5 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 emacs Not affected
SUSE Manager Proxy 4.3 emacs Not affected
SUSE Manager Retail Branch Server 4.3 emacs Not affected
SUSE Manager Server 4.3 emacs Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS emacs Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 emacs Not affected
SUSE Linux Enterprise Server 15 SP2 emacs Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP3 emacs Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP4 emacs Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 emacs Not affected
SUSE OpenStack Cloud 8 emacs Not affected
SUSE OpenStack Cloud 9 emacs Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 emacs Not affected
SUSE CaaS Platform 4.0 emacs Not affected
SUSE Enterprise Storage 6 emacs Not affected
SUSE Enterprise Storage 7 emacs Not affected
SUSE Linux Enterprise Desktop 11 SP4 emacs Not affected
SUSE Linux Enterprise Desktop 12 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP1 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP2 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP3 emacs Not affected
SUSE Linux Enterprise Desktop 12 SP4 emacs Not affected
SUSE Linux Enterprise Desktop 15 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP1 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP2 emacs Not affected
SUSE Linux Enterprise Desktop 15 SP3 emacs Not affected
SUSE Linux Enterprise High Performance Computing 12 SP3 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 emacs Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 emacs Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 emacs Not affected
SUSE Linux Enterprise Real Time 15 SP2 emacs Not affected
SUSE Linux Enterprise Real Time 15 SP4 emacs Not affected
SUSE Linux Enterprise Server 11 SP3 emacs Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS emacs Not affected
SUSE Linux Enterprise Server 11 SP4 emacs Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 emacs Not affected
SUSE Linux Enterprise Server 12 SP1 emacs Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 SP2 emacs Not affected
SUSE Linux Enterprise Server 12 SP2-BCL emacs Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS emacs Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 SP3 emacs Not affected
SUSE Linux Enterprise Server 12 SP3-BCL emacs Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS emacs Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS emacs Not affected
SUSE Linux Enterprise Server 12 SP4 emacs Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS emacs Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 emacs Not affected
SUSE Linux Enterprise Server 15 SP1 emacs Not affected
SUSE Linux Enterprise Server 15 SP1-BCL emacs Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS emacs Not affected
SUSE Linux Enterprise Server 15 SP2-BCL emacs Not affected
SUSE Linux Enterprise Server 15 SP3-BCL emacs Not affected
SUSE Linux Enterprise Server 15-LTSS emacs Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 emacs Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 emacs Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 emacs Not affected
SUSE Manager Proxy 4.0 emacs Not affected
SUSE Manager Proxy 4.1 emacs Not affected
SUSE Manager Proxy 4.2 emacs Not affected
SUSE Manager Retail Branch Server 4.0 emacs Not affected
SUSE Manager Retail Branch Server 4.1 emacs Not affected
SUSE Manager Retail Branch Server 4.2 emacs Not affected
SUSE Manager Server 4.0 emacs Not affected
SUSE Manager Server 4.1 emacs Not affected
SUSE Manager Server 4.2 emacs Not affected
SUSE OpenStack Cloud 7 emacs Not affected
SUSE OpenStack Cloud Crowbar 8 emacs Not affected
SUSE OpenStack Cloud Crowbar 9 emacs Not affected


SUSE Timeline for this CVE

CVE page created: Thu May 4 02:00:08 2023
CVE page last modified: Wed Apr 24 19:08:33 2024