Security update for emacs

Announcement ID: SUSE-SU-2024:4392-1
Release Date: 2024-12-20T10:20:29Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-53920 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-53920 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-53920 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP5
  • Basesystem Module 15-SP6
  • Desktop Applications Module 15-SP5
  • Desktop Applications Module 15-SP6
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for emacs fixes the following issues:

  • CVE-2024-53920: Fixed arbitrary code execution via Lisp macro expansion (bsc#1233894)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch SUSE-2024-4392=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-4392=1
  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2024-4392=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4392=1
  • Basesystem Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4392=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-4392=1
  • Desktop Applications Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-4392=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4392=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4392=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4392=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4392=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4392=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4392=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-4392=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4392=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • openSUSE Leap 15.4 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • openSUSE Leap 15.5 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • openSUSE Leap 15.6 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • Basesystem Module 15-SP5 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • Basesystem Module 15-SP6 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-x11-debuginfo-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-x11-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • SUSE Manager Proxy 4.3 (x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Manager Proxy 4.3 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Manager Retail Branch Server 4.3 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • etags-debuginfo-27.2-150400.3.20.2
    • emacs-debugsource-27.2-150400.3.20.2
    • emacs-nox-debuginfo-27.2-150400.3.20.2
    • emacs-27.2-150400.3.20.2
    • emacs-nox-27.2-150400.3.20.2
    • etags-27.2-150400.3.20.2
    • emacs-debuginfo-27.2-150400.3.20.2
  • SUSE Manager Server 4.3 (noarch)
    • emacs-el-27.2-150400.3.20.2
    • emacs-info-27.2-150400.3.20.2

References: