Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-1244
Vulnerability from cvelistv5
Published
2025-02-12 14:27
Modified
2025-03-15 08:50
Severity ?
EPSS score ?
0.09%
(0.23629)
Summary
A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-1244", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-12T14:50:47.050392Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-12T15:21:21.499Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2025-03-01T21:02:26.923Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390", }, { url: "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1", }, { url: "http://www.openwall.com/lists/oss-security/2025/03/01/2", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { collectionURL: "https://git.savannah.gnu.org/cgit/emacs.git/", defaultStatus: "unaffected", packageName: "emacs", versions: [ { lessThan: "29.4.0", status: "affected", version: "0", versionType: "semver", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_els:7", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 7 Extended Lifecycle Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:24.3-23.el7_9.2", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-13.el8_10", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-13.el8_10", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/a:redhat:rhel_aus:8.2::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.2 Advanced Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-5.el8_2.3", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/a:redhat:rhel_tus:8.4::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-5.el8_4.3", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/a:redhat:rhel_tus:8.4::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.4 Telecommunications Update Service", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-5.el8_4.3", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_e4s:8.4::baseos", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/o:redhat:rhel_tus:8.4::baseos", "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/o:redhat:rhel_aus:8.4::baseos", "cpe:/a:redhat:rhel_tus:8.4::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-5.el8_4.3", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_tus:8.6::baseos", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-7.el8_6.6", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_tus:8.6::baseos", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-7.el8_6.6", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream", "cpe:/o:redhat:rhel_tus:8.6::baseos", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-7.el8_6.6", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_eus:8.8::appstream", "cpe:/o:redhat:rhel_eus:8.8::baseos", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 8.8 Extended Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:26.1-10.el8_8.7", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:enterprise_linux:9::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 9", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:27.2-11.el9_5.1", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_e4s:9.0::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:27.2-6.el9_0.2", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_eus:9.2::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 9.2 Extended Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:27.2-8.el9_2.2", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:rhel_eus:9.4::appstream", ], defaultStatus: "affected", packageName: "emacs", product: "Red Hat Enterprise Linux 9.4 Extended Update Support", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "1:27.2-10.el9_4.1", versionType: "rpm", }, ], }, { collectionURL: "https://catalog.redhat.com/software/containers/", cpes: [ "cpe:/a:redhat:openshift_builds:1.3::el9", ], defaultStatus: "affected", packageName: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9", product: "Builds for Red Hat OpenShift 1.3.1", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:6", ], defaultStatus: "unknown", packageName: "emacs", product: "Red Hat Enterprise Linux 6", vendor: "Red Hat", }, ], credits: [ { lang: "en", value: "Red Hat would like to thank Vasilij Schneidermann (CODE WHITE) for reporting this issue.", }, ], datePublic: "2025-02-12T00:00:00.000Z", descriptions: [ { lang: "en", value: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", }, ], metrics: [ { other: { content: { namespace: "https://access.redhat.com/security/updates/classification/", value: "Important", }, type: "Red Hat severity rating", }, }, { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-78", description: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-03-15T08:50:32.937Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "RHSA-2025:1915", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:1915", }, { name: "RHSA-2025:1917", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:1917", }, { name: "RHSA-2025:1961", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:1961", }, { name: "RHSA-2025:1962", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:1962", }, { name: "RHSA-2025:1963", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:1963", }, { name: "RHSA-2025:1964", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:1964", }, { name: "RHSA-2025:2022", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2022", }, { name: "RHSA-2025:2130", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2130", }, { name: "RHSA-2025:2157", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2157", }, { name: "RHSA-2025:2195", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2195", }, { name: "RHSA-2025:2754", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { tags: [ "vdb-entry", "x_refsource_REDHAT", ], url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { name: "RHBZ#2345150", tags: [ "issue-tracking", "x_refsource_REDHAT", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, ], timeline: [ { lang: "en", time: "2025-02-12T07:05:48.841000+00:00", value: "Reported to Red Hat.", }, { lang: "en", time: "2025-02-12T00:00:00+00:00", value: "Made public.", }, ], title: "Emacs: shell injection vulnerability in gnu emacs via custom \"man\" uri scheme", workarounds: [ { lang: "en", value: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", }, ], x_redhatCweChain: "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2025-1244", datePublished: "2025-02-12T14:27:45.707Z", dateReserved: "2025-02-12T07:32:23.452Z", dateUpdated: "2025-03-15T08:50:32.937Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-1244\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2025-02-12T15:15:18.430\",\"lastModified\":\"2025-03-13T14:15:34.977\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.\"},{\"lang\":\"es\",\"value\":\"Se encontró una falla en el editor de texto de Emacs. La gestión inadecuada de esquemas de URL \\\"man\\\" personalizados permite a los atacantes ejecutar comandos de shell arbitrarios engañando a los usuarios para que visiten un sitio web especialmente manipulado o una URL HTTP con una redirección.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1915\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1917\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1961\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1962\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1963\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:1964\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2022\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2130\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2157\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2195\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:2754\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2025-1244\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2345150\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/03/01/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390\"}, {\"url\": \"https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/03/01/2\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-03-01T21:02:26.923Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-1244\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-12T14:50:47.050392Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-12T15:18:47.211Z\"}}], \"cna\": {\"title\": \"Emacs: shell injection vulnerability in gnu emacs via custom \\\"man\\\" uri scheme\", \"credits\": [{\"lang\": \"en\", \"value\": \"Red Hat would like to thank Vasilij Schneidermann (CODE WHITE) for reporting this issue.\"}], \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Important\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"29.4.0\", \"versionType\": \"semver\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://git.savannah.gnu.org/cgit/emacs.git/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7 Extended Lifecycle Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:24.3-23.el7_9.2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\", \"cpe:/o:redhat:enterprise_linux:8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-13.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\", \"cpe:/o:redhat:enterprise_linux:8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-13.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_aus:8.2::baseos\", \"cpe:/a:redhat:rhel_aus:8.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Advanced Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-5.el8_2.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:8.4::baseos\", \"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/o:redhat:rhel_tus:8.4::baseos\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\", \"cpe:/a:redhat:rhel_tus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-5.el8_4.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:8.4::baseos\", \"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/o:redhat:rhel_tus:8.4::baseos\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\", \"cpe:/a:redhat:rhel_tus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-5.el8_4.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_e4s:8.4::baseos\", \"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/o:redhat:rhel_tus:8.4::baseos\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\", \"cpe:/o:redhat:rhel_aus:8.4::baseos\", \"cpe:/a:redhat:rhel_tus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-5.el8_4.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-7.el8_6.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-7.el8_6.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_aus:8.6::baseos\", \"cpe:/o:redhat:rhel_e4s:8.6::baseos\", \"cpe:/a:redhat:rhel_e4s:8.6::appstream\", \"cpe:/a:redhat:rhel_aus:8.6::appstream\", \"cpe:/a:redhat:rhel_tus:8.6::appstream\", \"cpe:/o:redhat:rhel_tus:8.6::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-7.el8_6.6\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:8.8::appstream\", \"cpe:/o:redhat:rhel_eus:8.8::baseos\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:26.1-10.el8_8.7\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:27.2-11.el9_5.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:9.0::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:27.2-6.el9_0.2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:27.2-8.el9_2.2\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.4 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"1:27.2-10.el9_4.1\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:openshift_builds:1.3::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Builds for Red Hat OpenShift 1.3.1\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9\", \"collectionURL\": \"https://catalog.redhat.com/software/containers/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"emacs\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-02-12T07:05:48.841000+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2025-02-12T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2025-02-12T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2025:1915\", \"name\": \"RHSA-2025:1915\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1917\", \"name\": \"RHSA-2025:1917\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1961\", \"name\": \"RHSA-2025:1961\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1962\", \"name\": \"RHSA-2025:1962\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1963\", \"name\": \"RHSA-2025:1963\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:1964\", \"name\": \"RHSA-2025:1964\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2022\", \"name\": \"RHSA-2025:2022\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2130\", \"name\": \"RHSA-2025:2130\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2157\", \"name\": \"RHSA-2025:2157\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2195\", \"name\": \"RHSA-2025:2195\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:2754\", \"name\": \"RHSA-2025:2754\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2025-1244\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2345150\", \"name\": \"RHBZ#2345150\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-78\", \"description\": \"Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-03-15T08:50:32.937Z\"}, \"x_redhatCweChain\": \"CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')\"}}", cveMetadata: "{\"cveId\": \"CVE-2025-1244\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-15T08:50:32.937Z\", \"dateReserved\": \"2025-02-12T07:32:23.452Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2025-02-12T14:27:45.707Z\", \"assignerShortName\": \"redhat\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:2022
Vulnerability from csaf_redhat
Published
2025-03-03 11:05
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2022", url: "https://access.redhat.com/errata/RHSA-2025:2022", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2022.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:28+00:00", generator: { date: "2025-03-15T08:51:28+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2022", initial_release_date: "2025-03-03T11:05:33+00:00", revision_history: [ { date: "2025-03-03T11:05:33+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T11:05:33+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:28+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:9.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-6.el9_0.2.src", product: { name: "emacs-1:27.2-6.el9_0.2.src", product_id: "emacs-1:27.2-6.el9_0.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-6.el9_0.2?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-common-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-common-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-lucid-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-lucid-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-nox-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-nox-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-debugsource-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-debugsource-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", product: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", product_id: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-6.el9_0.2?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-common-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-common-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-lucid-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-lucid-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-nox-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-nox-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", product: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_id: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-6.el9_0.2?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-common-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-common-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-lucid-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-lucid-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-nox-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-nox-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-debugsource-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-debugsource-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", product: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", product_id: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-6.el9_0.2?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-1:27.2-6.el9_0.2.s390x", product_id: "emacs-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-common-1:27.2-6.el9_0.2.s390x", product_id: "emacs-common-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-lucid-1:27.2-6.el9_0.2.s390x", product_id: "emacs-lucid-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-nox-1:27.2-6.el9_0.2.s390x", product_id: "emacs-nox-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-debugsource-1:27.2-6.el9_0.2.s390x", product_id: "emacs-debugsource-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", product_id: "emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.s390x", product_id: "emacs-debuginfo-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", product_id: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", product: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", product_id: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-6.el9_0.2?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-filesystem-1:27.2-6.el9_0.2.noarch", product: { name: "emacs-filesystem-1:27.2-6.el9_0.2.noarch", product_id: "emacs-filesystem-1:27.2-6.el9_0.2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@27.2-6.el9_0.2?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-6.el9_0.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.src", }, product_reference: "emacs-1:27.2-6.el9_0.2.src", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-common-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-common-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-common-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-common-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-debuginfo-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-debugsource-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-debugsource-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-debugsource-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:27.2-6.el9_0.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-filesystem-1:27.2-6.el9_0.2.noarch", }, product_reference: "emacs-filesystem-1:27.2-6.el9_0.2.noarch", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-lucid-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-lucid-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-lucid-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-lucid-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-nox-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-nox-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-nox-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-nox-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", }, product_reference: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", }, product_reference: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", }, product_reference: "emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.src", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-filesystem-1:27.2-6.el9_0.2.noarch", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T11:05:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.src", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-filesystem-1:27.2-6.el9_0.2.noarch", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2022", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.src", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-filesystem-1:27.2-6.el9_0.2.noarch", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.src", "AppStream-9.0.0.Z.E4S:emacs-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-common-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-debugsource-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-filesystem-1:27.2-6.el9_0.2.noarch", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-lucid-debuginfo-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-1:27.2-6.el9_0.2.x86_64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.aarch64", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.ppc64le", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.s390x", "AppStream-9.0.0.Z.E4S:emacs-nox-debuginfo-1:27.2-6.el9_0.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:2754
Vulnerability from csaf_redhat
Published
2025-03-13 13:23
Modified
2025-03-27 16:43
Summary
Red Hat Security Advisory: Red Hat OpenShift Builds 1.3
Notes
Topic
Red Hat OpenShift Builds 1.3 release
Details
Red Hat OpenShift Builds 1.3
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift Builds 1.3 release", title: "Topic", }, { category: "general", text: "Red Hat OpenShift Builds 1.3", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2754", url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { category: "external", summary: "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html", url: "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2024-12797", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-1244", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2754.json", }, ], title: "Red Hat Security Advisory: Red Hat OpenShift Builds 1.3", tracking: { current_release_date: "2025-03-27T16:43:13+00:00", generator: { date: "2025-03-27T16:43:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:2754", initial_release_date: "2025-03-13T13:23:17+00:00", revision_history: [ { date: "2025-03-13T13:23:17+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T13:23:17+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-27T16:43:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Builds for Red Hat OpenShift 1.3.1", product: { name: "Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1", product_identification_helper: { cpe: "cpe:/a:redhat:openshift_builds:1.3::el9", }, }, }, ], category: "product_family", name: "Builds for Red Hat OpenShift", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3Abe45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3Abcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ae5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ad957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3A48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3A9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Aa63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3A2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Af95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3Ae5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3A7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Ae72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Accc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3A02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Adc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Aeb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3A30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3Aa4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aa5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ab702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, ], }, vulnerabilities: [ { cve: "CVE-2024-12797", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2025-01-29T09:25:13.972000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342757", }, ], notes: [ { category: "description", text: "A flaw was found in OpenSSL's RFC7250 Raw Public Key (RPK) authentication. This vulnerability allows man-in-the-middle (MITM) attacks via failure to abort TLS/DTLS handshakes when the server's RPK does not match the expected key despite the SSL_VERIFY_PEER verification mode being set.", title: "Vulnerability description", }, { category: "summary", text: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", title: "Vulnerability summary", }, { category: "other", text: "The version of OpenSSL in RHEL-9.5 is affected by this vulnerability. However, earlier releases of OpenSSL in RHEL are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server's RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. \n\nClients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected.\n\nrhel9/ruby-33 & ubi9/ruby-33 are not affected because RPK is not present in any form or as any function that could be called from Ruby via Red Hat supported RPMs in RHEL. For example the SSL_dane_enable or SSL_add_expected_rpk or X509_STORE_CTX_get0_rpk or X509_STORE_CTX_init_rpk (and more rpk-related) functions are not callable from Ruby.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", ], known_not_affected: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "RHBZ#2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-12797", url: "https://www.cve.org/CVERecord?id=CVE-2024-12797", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", }, ], release_date: "2025-02-11T15:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-13T13:23:17+00:00", details: "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", }, { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", ], known_not_affected: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-13T13:23:17+00:00", details: "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:1964
Vulnerability from csaf_redhat
Published
2025-03-03 01:48
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1964", url: "https://access.redhat.com/errata/RHSA-2025:1964", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1964.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:09+00:00", generator: { date: "2025-03-15T08:51:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:1964", initial_release_date: "2025-03-03T01:48:47+00:00", revision_history: [ { date: "2025-03-03T01:48:47+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T01:48:47+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.2::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-8.el9_2.2.src", product: { name: "emacs-1:27.2-8.el9_2.2.src", product_id: "emacs-1:27.2-8.el9_2.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-8.el9_2.2?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-common-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-common-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-lucid-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-lucid-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-nox-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-nox-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-debugsource-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-debugsource-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", product: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", product_id: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-8.el9_2.2?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-common-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-common-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-lucid-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-lucid-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-nox-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-nox-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", product: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_id: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-8.el9_2.2?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-common-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-common-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-lucid-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-lucid-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-nox-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-nox-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-debugsource-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-debugsource-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", product: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", product_id: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-8.el9_2.2?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-1:27.2-8.el9_2.2.s390x", product_id: "emacs-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-common-1:27.2-8.el9_2.2.s390x", product_id: "emacs-common-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-lucid-1:27.2-8.el9_2.2.s390x", product_id: "emacs-lucid-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-nox-1:27.2-8.el9_2.2.s390x", product_id: "emacs-nox-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-debugsource-1:27.2-8.el9_2.2.s390x", product_id: "emacs-debugsource-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", product_id: "emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.s390x", product_id: "emacs-debuginfo-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", product_id: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", product: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", product_id: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-8.el9_2.2?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-filesystem-1:27.2-8.el9_2.2.noarch", product: { name: "emacs-filesystem-1:27.2-8.el9_2.2.noarch", product_id: "emacs-filesystem-1:27.2-8.el9_2.2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@27.2-8.el9_2.2?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-8.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.src", }, product_reference: "emacs-1:27.2-8.el9_2.2.src", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-common-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-common-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-common-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-common-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-debuginfo-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-debugsource-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-debugsource-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-debugsource-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:27.2-8.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-filesystem-1:27.2-8.el9_2.2.noarch", }, product_reference: "emacs-filesystem-1:27.2-8.el9_2.2.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-lucid-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-lucid-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-lucid-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-lucid-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-nox-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-nox-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-nox-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-nox-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", }, product_reference: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", }, product_reference: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", }, product_reference: "emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-filesystem-1:27.2-8.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T01:48:47+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-filesystem-1:27.2-8.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1964", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-filesystem-1:27.2-8.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.src", "AppStream-9.2.0.Z.EUS:emacs-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-common-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-debugsource-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-filesystem-1:27.2-8.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-1:27.2-8.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.ppc64le", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.s390x", "AppStream-9.2.0.Z.EUS:emacs-nox-debuginfo-1:27.2-8.el9_2.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:1915
Vulnerability from csaf_redhat
Published
2025-02-27 10:08
Modified
2025-03-15 08:50
Summary
Red Hat Security Advisory: emacs security and bug fix update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme [rhel-9.5.z] (CVE-2025-1244)
Bug Fix(es):
* Eliminate use of obsolete %patchN syntax [rhel-9.5.z] (JIRA:RHEL-80450)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme [rhel-9.5.z] (CVE-2025-1244)\n\nBug Fix(es):\n\n* Eliminate use of obsolete %patchN syntax [rhel-9.5.z] (JIRA:RHEL-80450)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1915", url: "https://access.redhat.com/errata/RHSA-2025:1915", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1915.json", }, ], title: "Red Hat Security Advisory: emacs security and bug fix update", tracking: { current_release_date: "2025-03-15T08:50:49+00:00", generator: { date: "2025-03-15T08:50:49+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:1915", initial_release_date: "2025-02-27T10:08:57+00:00", revision_history: [ { date: "2025-02-27T10:08:57+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-27T10:08:57+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:50:49+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-11.el9_5.1.src", product: { name: "emacs-1:27.2-11.el9_5.1.src", product_id: "emacs-1:27.2-11.el9_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-11.el9_5.1?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-common-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-common-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-lucid-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-lucid-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-nox-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-nox-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-debugsource-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-debugsource-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", product: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", product_id: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-11.el9_5.1?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-common-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-common-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-lucid-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-lucid-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-nox-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-nox-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", product: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_id: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-11.el9_5.1?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-common-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-common-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-lucid-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-lucid-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-nox-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-nox-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-debugsource-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-debugsource-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", product: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", product_id: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-11.el9_5.1?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-1:27.2-11.el9_5.1.s390x", product_id: "emacs-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-common-1:27.2-11.el9_5.1.s390x", product_id: "emacs-common-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-lucid-1:27.2-11.el9_5.1.s390x", product_id: "emacs-lucid-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-nox-1:27.2-11.el9_5.1.s390x", product_id: "emacs-nox-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-debugsource-1:27.2-11.el9_5.1.s390x", product_id: "emacs-debugsource-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", product_id: "emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.s390x", product_id: "emacs-debuginfo-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", product_id: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", product: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", product_id: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-11.el9_5.1?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-filesystem-1:27.2-11.el9_5.1.noarch", product: { name: "emacs-filesystem-1:27.2-11.el9_5.1.noarch", product_id: "emacs-filesystem-1:27.2-11.el9_5.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@27.2-11.el9_5.1?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-11.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.src", }, product_reference: "emacs-1:27.2-11.el9_5.1.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-common-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-common-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-common-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-common-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-debuginfo-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-debugsource-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-debugsource-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-debugsource-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:27.2-11.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-filesystem-1:27.2-11.el9_5.1.noarch", }, product_reference: "emacs-filesystem-1:27.2-11.el9_5.1.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-lucid-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-lucid-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-lucid-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-lucid-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-nox-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-nox-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-nox-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-nox-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", }, product_reference: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", }, product_reference: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", }, product_reference: "emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-filesystem-1:27.2-11.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T10:08:57+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-filesystem-1:27.2-11.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1915", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-filesystem-1:27.2-11.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:emacs-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-common-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-debugsource-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-filesystem-1:27.2-11.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-lucid-debuginfo-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-1:27.2-11.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:emacs-nox-debuginfo-1:27.2-11.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:1961
Vulnerability from csaf_redhat
Published
2025-03-03 01:34
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1961", url: "https://access.redhat.com/errata/RHSA-2025:1961", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1961.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:03+00:00", generator: { date: "2025-03-15T08:51:03+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:1961", initial_release_date: "2025-03-03T01:34:12+00:00", revision_history: [ { date: "2025-03-03T01:34:12+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T01:34:12+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:03+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product: { name: "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_aus:8.6::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product: { name: "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_e4s:8.6::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product: { name: "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_tus:8.6::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-common-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-common-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-nox-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-nox-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", product: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", product_id: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-7.el8_6.6?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-terminal-1:26.1-7.el8_6.6.noarch", product: { name: "emacs-terminal-1:26.1-7.el8_6.6.noarch", product_id: "emacs-terminal-1:26.1-7.el8_6.6.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-terminal@26.1-7.el8_6.6?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", product: { name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", product_id: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@26.1-7.el8_6.6?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-7.el8_6.6.src", product: { name: "emacs-1:26.1-7.el8_6.6.src", product_id: "emacs-1:26.1-7.el8_6.6.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-7.el8_6.6?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-common-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-common-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-lucid-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-lucid-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-nox-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-nox-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-debugsource-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-debugsource-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", product: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", product_id: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-7.el8_6.6?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-common-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-common-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-lucid-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-lucid-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-nox-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-nox-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", product: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_id: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-7.el8_6.6?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-1:26.1-7.el8_6.6.s390x", product_id: "emacs-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-common-1:26.1-7.el8_6.6.s390x", product_id: "emacs-common-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-lucid-1:26.1-7.el8_6.6.s390x", product_id: "emacs-lucid-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-nox-1:26.1-7.el8_6.6.s390x", product_id: "emacs-nox-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-debugsource-1:26.1-7.el8_6.6.s390x", product_id: "emacs-debugsource-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", product_id: "emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.s390x", product_id: "emacs-debuginfo-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", product_id: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", product: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", product_id: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-7.el8_6.6?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", }, product_reference: "emacs-1:26.1-7.el8_6.6.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-terminal-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", }, product_reference: "emacs-1:26.1-7.el8_6.6.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-terminal-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", }, product_reference: "emacs-1:26.1-7.el8_6.6.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-terminal-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", }, product_reference: "emacs-1:26.1-7.el8_6.6.src", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-terminal-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "BaseOS-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", }, product_reference: "emacs-1:26.1-7.el8_6.6.src", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", product_id: "BaseOS-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-terminal-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "BaseOS-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", }, product_reference: "emacs-1:26.1-7.el8_6.6.src", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-debugsource-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-filesystem-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-7.el8_6.6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", product_id: "BaseOS-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", }, product_reference: "emacs-terminal-1:26.1-7.el8_6.6.noarch", relates_to_product_reference: "BaseOS-8.6.0.Z.TUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T01:34:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1961", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "AppStream-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "AppStream-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "AppStream-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "AppStream-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.AUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.AUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.AUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.E4S:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.aarch64", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.ppc64le", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.s390x", "BaseOS-8.6.0.Z.E4S:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.E4S:emacs-terminal-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.src", "BaseOS-8.6.0.Z.TUS:emacs-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-common-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-debugsource-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-filesystem-1:26.1-7.el8_6.6.noarch", "BaseOS-8.6.0.Z.TUS:emacs-lucid-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-nox-debuginfo-1:26.1-7.el8_6.6.x86_64", "BaseOS-8.6.0.Z.TUS:emacs-terminal-1:26.1-7.el8_6.6.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:1917
Vulnerability from csaf_redhat
Published
2025-02-27 10:59
Modified
2025-03-15 08:50
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1917", url: "https://access.redhat.com/errata/RHSA-2025:1917", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1917.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:50:56+00:00", generator: { date: "2025-03-15T08:50:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:1917", initial_release_date: "2025-02-27T10:59:47+00:00", revision_history: [ { date: "2025-02-27T10:59:47+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-27T10:59:47+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:50:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-13.el8_10.aarch64", product: { name: "emacs-1:26.1-13.el8_10.aarch64", product_id: "emacs-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-13.el8_10.aarch64", product: { name: "emacs-common-1:26.1-13.el8_10.aarch64", product_id: "emacs-common-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-13.el8_10.aarch64", product: { name: "emacs-lucid-1:26.1-13.el8_10.aarch64", product_id: "emacs-lucid-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-13.el8_10.aarch64", product: { name: "emacs-nox-1:26.1-13.el8_10.aarch64", product_id: "emacs-nox-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-13.el8_10.aarch64", product: { name: "emacs-debugsource-1:26.1-13.el8_10.aarch64", product_id: "emacs-debugsource-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", product: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", product_id: "emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-13.el8_10.aarch64", product: { name: "emacs-debuginfo-1:26.1-13.el8_10.aarch64", product_id: "emacs-debuginfo-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", product: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", product_id: "emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", product: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", product_id: "emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-13.el8_10?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-1:26.1-13.el8_10.ppc64le", product_id: "emacs-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-common-1:26.1-13.el8_10.ppc64le", product_id: "emacs-common-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-lucid-1:26.1-13.el8_10.ppc64le", product_id: "emacs-lucid-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-nox-1:26.1-13.el8_10.ppc64le", product_id: "emacs-nox-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-debugsource-1:26.1-13.el8_10.ppc64le", product_id: "emacs-debugsource-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", product_id: "emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-debuginfo-1:26.1-13.el8_10.ppc64le", product_id: "emacs-debuginfo-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", product_id: "emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", product: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", product_id: "emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-13.el8_10?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-13.el8_10.x86_64", product: { name: "emacs-1:26.1-13.el8_10.x86_64", product_id: "emacs-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-13.el8_10.x86_64", product: { name: "emacs-common-1:26.1-13.el8_10.x86_64", product_id: "emacs-common-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-13.el8_10.x86_64", product: { name: "emacs-lucid-1:26.1-13.el8_10.x86_64", product_id: "emacs-lucid-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-13.el8_10.x86_64", product: { name: "emacs-nox-1:26.1-13.el8_10.x86_64", product_id: "emacs-nox-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-13.el8_10.x86_64", product: { name: "emacs-debugsource-1:26.1-13.el8_10.x86_64", product_id: "emacs-debugsource-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", product: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", product_id: "emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-13.el8_10.x86_64", product: { name: "emacs-debuginfo-1:26.1-13.el8_10.x86_64", product_id: "emacs-debuginfo-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", product: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", product_id: "emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", product: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", product_id: "emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-13.el8_10?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-13.el8_10.s390x", product: { name: "emacs-1:26.1-13.el8_10.s390x", product_id: "emacs-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-13.el8_10.s390x", product: { name: "emacs-common-1:26.1-13.el8_10.s390x", product_id: "emacs-common-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-13.el8_10.s390x", product: { name: "emacs-lucid-1:26.1-13.el8_10.s390x", product_id: "emacs-lucid-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-13.el8_10.s390x", product: { name: "emacs-nox-1:26.1-13.el8_10.s390x", product_id: "emacs-nox-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-13.el8_10.s390x", product: { name: "emacs-debugsource-1:26.1-13.el8_10.s390x", product_id: "emacs-debugsource-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-13.el8_10.s390x", product: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.s390x", product_id: "emacs-common-debuginfo-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-13.el8_10.s390x", product: { name: "emacs-debuginfo-1:26.1-13.el8_10.s390x", product_id: "emacs-debuginfo-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", product: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", product_id: "emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", product: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", product_id: "emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-13.el8_10?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-terminal-1:26.1-13.el8_10.noarch", product: { name: "emacs-terminal-1:26.1-13.el8_10.noarch", product_id: "emacs-terminal-1:26.1-13.el8_10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-terminal@26.1-13.el8_10?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "emacs-filesystem-1:26.1-13.el8_10.noarch", product: { name: "emacs-filesystem-1:26.1-13.el8_10.noarch", product_id: "emacs-filesystem-1:26.1-13.el8_10.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@26.1-13.el8_10?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-13.el8_10.src", product: { name: "emacs-1:26.1-13.el8_10.src", product_id: "emacs-1:26.1-13.el8_10.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-13.el8_10?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", }, product_reference: "emacs-1:26.1-13.el8_10.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-common-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-common-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-common-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-common-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-13.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", }, product_reference: "emacs-filesystem-1:26.1-13.el8_10.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-nox-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-nox-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-nox-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-nox-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-13.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", }, product_reference: "emacs-terminal-1:26.1-13.el8_10.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", }, product_reference: "emacs-1:26.1-13.el8_10.src", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-common-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-common-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-common-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-common-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-debugsource-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-13.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", }, product_reference: "emacs-filesystem-1:26.1-13.el8_10.noarch", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-lucid-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-nox-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-nox-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-nox-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-nox-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-13.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", }, product_reference: "emacs-terminal-1:26.1-13.el8_10.noarch", relates_to_product_reference: "BaseOS-8.10.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T10:59:47+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1917", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-common-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-debugsource-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-filesystem-1:26.1-13.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-lucid-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-nox-debuginfo-1:26.1-13.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:emacs-terminal-1:26.1-13.el8_10.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:1962
Vulnerability from csaf_redhat
Published
2025-03-03 01:51
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1962", url: "https://access.redhat.com/errata/RHSA-2025:1962", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1962.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:22+00:00", generator: { date: "2025-03-15T08:51:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:1962", initial_release_date: "2025-03-03T01:51:27+00:00", revision_history: [ { date: "2025-03-03T01:51:27+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T01:51:27+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.8::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-common-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-common-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-lucid-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-lucid-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-nox-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-nox-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-debugsource-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-debugsource-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", product: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", product_id: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-10.el8_8.7?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-common-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-common-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-lucid-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-lucid-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-nox-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-nox-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", product: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_id: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-10.el8_8.7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-common-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-common-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-lucid-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-lucid-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-nox-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-nox-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-debugsource-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-debugsource-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", product: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", product_id: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-10.el8_8.7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-1:26.1-10.el8_8.7.s390x", product_id: "emacs-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-common-1:26.1-10.el8_8.7.s390x", product_id: "emacs-common-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-lucid-1:26.1-10.el8_8.7.s390x", product_id: "emacs-lucid-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-nox-1:26.1-10.el8_8.7.s390x", product_id: "emacs-nox-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-debugsource-1:26.1-10.el8_8.7.s390x", product_id: "emacs-debugsource-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", product_id: "emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.s390x", product_id: "emacs-debuginfo-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", product_id: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", product: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", product_id: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-10.el8_8.7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-terminal-1:26.1-10.el8_8.7.noarch", product: { name: "emacs-terminal-1:26.1-10.el8_8.7.noarch", product_id: "emacs-terminal-1:26.1-10.el8_8.7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-terminal@26.1-10.el8_8.7?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "emacs-filesystem-1:26.1-10.el8_8.7.noarch", product: { name: "emacs-filesystem-1:26.1-10.el8_8.7.noarch", product_id: "emacs-filesystem-1:26.1-10.el8_8.7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@26.1-10.el8_8.7?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-10.el8_8.7.src", product: { name: "emacs-1:26.1-10.el8_8.7.src", product_id: "emacs-1:26.1-10.el8_8.7.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-10.el8_8.7?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", }, product_reference: "emacs-1:26.1-10.el8_8.7.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-10.el8_8.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", }, product_reference: "emacs-filesystem-1:26.1-10.el8_8.7.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-10.el8_8.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", }, product_reference: "emacs-terminal-1:26.1-10.el8_8.7.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", }, product_reference: "emacs-1:26.1-10.el8_8.7.src", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-common-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-debugsource-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-10.el8_8.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", }, product_reference: "emacs-filesystem-1:26.1-10.el8_8.7.noarch", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-lucid-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-nox-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-10.el8_8.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", product_id: "BaseOS-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", }, product_reference: "emacs-terminal-1:26.1-10.el8_8.7.noarch", relates_to_product_reference: "BaseOS-8.8.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T01:51:27+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1962", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "AppStream-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:emacs-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-common-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-debugsource-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-filesystem-1:26.1-10.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-lucid-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:emacs-nox-debuginfo-1:26.1-10.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:emacs-terminal-1:26.1-10.el8_8.7.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:2130
Vulnerability from csaf_redhat
Published
2025-03-03 16:37
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2130", url: "https://access.redhat.com/errata/RHSA-2025:2130", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2130.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:37+00:00", generator: { date: "2025-03-15T08:51:37+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2130", initial_release_date: "2025-03-03T16:37:24+00:00", revision_history: [ { date: "2025-03-03T16:37:24+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T16:37:24+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:37+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7 ELS)", product: { name: "Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_els:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_els:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:24.3-23.el7_9.2.src", product: { name: "emacs-1:24.3-23.el7_9.2.src", product_id: "emacs-1:24.3-23.el7_9.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@24.3-23.el7_9.2?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "emacs-1:24.3-23.el7_9.2.x86_64", product: { name: "emacs-1:24.3-23.el7_9.2.x86_64", product_id: "emacs-1:24.3-23.el7_9.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@24.3-23.el7_9.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:24.3-23.el7_9.2.x86_64", product: { name: "emacs-common-1:24.3-23.el7_9.2.x86_64", product_id: "emacs-common-1:24.3-23.el7_9.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@24.3-23.el7_9.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:24.3-23.el7_9.2.x86_64", product: { name: "emacs-nox-1:24.3-23.el7_9.2.x86_64", product_id: "emacs-nox-1:24.3-23.el7_9.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@24.3-23.el7_9.2?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", product: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", product_id: "emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@24.3-23.el7_9.2?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-1:24.3-23.el7_9.2.ppc64le", product: { name: "emacs-1:24.3-23.el7_9.2.ppc64le", product_id: "emacs-1:24.3-23.el7_9.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@24.3-23.el7_9.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:24.3-23.el7_9.2.ppc64le", product: { name: "emacs-common-1:24.3-23.el7_9.2.ppc64le", product_id: "emacs-common-1:24.3-23.el7_9.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@24.3-23.el7_9.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:24.3-23.el7_9.2.ppc64le", product: { name: "emacs-nox-1:24.3-23.el7_9.2.ppc64le", product_id: "emacs-nox-1:24.3-23.el7_9.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@24.3-23.el7_9.2?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", product: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", product_id: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@24.3-23.el7_9.2?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:24.3-23.el7_9.2.ppc64", product: { name: "emacs-1:24.3-23.el7_9.2.ppc64", product_id: "emacs-1:24.3-23.el7_9.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@24.3-23.el7_9.2?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:24.3-23.el7_9.2.ppc64", product: { name: "emacs-common-1:24.3-23.el7_9.2.ppc64", product_id: "emacs-common-1:24.3-23.el7_9.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@24.3-23.el7_9.2?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:24.3-23.el7_9.2.ppc64", product: { name: "emacs-nox-1:24.3-23.el7_9.2.ppc64", product_id: "emacs-nox-1:24.3-23.el7_9.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@24.3-23.el7_9.2?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", product: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", product_id: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@24.3-23.el7_9.2?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "emacs-1:24.3-23.el7_9.2.s390x", product: { name: "emacs-1:24.3-23.el7_9.2.s390x", product_id: "emacs-1:24.3-23.el7_9.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@24.3-23.el7_9.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:24.3-23.el7_9.2.s390x", product: { name: "emacs-common-1:24.3-23.el7_9.2.s390x", product_id: "emacs-common-1:24.3-23.el7_9.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@24.3-23.el7_9.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:24.3-23.el7_9.2.s390x", product: { name: "emacs-nox-1:24.3-23.el7_9.2.s390x", product_id: "emacs-nox-1:24.3-23.el7_9.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@24.3-23.el7_9.2?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:24.3-23.el7_9.2.s390x", product: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.s390x", product_id: "emacs-debuginfo-1:24.3-23.el7_9.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@24.3-23.el7_9.2?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-filesystem-1:24.3-23.el7_9.2.noarch", product: { name: "emacs-filesystem-1:24.3-23.el7_9.2.noarch", product_id: "emacs-filesystem-1:24.3-23.el7_9.2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@24.3-23.el7_9.2?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "emacs-el-1:24.3-23.el7_9.2.noarch", product: { name: "emacs-el-1:24.3-23.el7_9.2.noarch", product_id: "emacs-el-1:24.3-23.el7_9.2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-el@24.3-23.el7_9.2?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "emacs-terminal-1:24.3-23.el7_9.2.noarch", product: { name: "emacs-terminal-1:24.3-23.el7_9.2.noarch", product_id: "emacs-terminal-1:24.3-23.el7_9.2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-terminal@24.3-23.el7_9.2?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-1:24.3-23.el7_9.2.src", }, product_reference: "emacs-1:24.3-23.el7_9.2.src", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-1:24.3-23.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", }, product_reference: "emacs-el-1:24.3-23.el7_9.2.noarch", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:24.3-23.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", }, product_reference: "emacs-filesystem-1:24.3-23.el7_9.2.noarch", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:24.3-23.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", product_id: "7Server-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", }, product_reference: "emacs-terminal-1:24.3-23.el7_9.2.noarch", relates_to_product_reference: "7Server-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.src", }, product_reference: "emacs-1:24.3-23.el7_9.2.src", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-common-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-1:24.3-23.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", }, product_reference: "emacs-el-1:24.3-23.el7_9.2.noarch", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:24.3-23.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", }, product_reference: "emacs-filesystem-1:24.3-23.el7_9.2.noarch", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.ppc64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.ppc64le", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.s390x", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:24.3-23.el7_9.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", }, product_reference: "emacs-nox-1:24.3-23.el7_9.2.x86_64", relates_to_product_reference: "7Server-optional-ELS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:24.3-23.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", product_id: "7Server-optional-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", }, product_reference: "emacs-terminal-1:24.3-23.el7_9.2.noarch", relates_to_product_reference: "7Server-optional-ELS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T16:37:24+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2130", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.src", "7Server-optional-ELS:emacs-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-common-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-debuginfo-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-el-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-filesystem-1:24.3-23.el7_9.2.noarch", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.ppc64le", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.s390x", "7Server-optional-ELS:emacs-nox-1:24.3-23.el7_9.2.x86_64", "7Server-optional-ELS:emacs-terminal-1:24.3-23.el7_9.2.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:2195
Vulnerability from csaf_redhat
Published
2025-03-04 08:01
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2195", url: "https://access.redhat.com/errata/RHSA-2025:2195", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2195.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:44+00:00", generator: { date: "2025-03-15T08:51:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2195", initial_release_date: "2025-03-04T08:01:31+00:00", revision_history: [ { date: "2025-03-04T08:01:31+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-04T08:01:31+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-10.el9_4.1.src", product: { name: "emacs-1:27.2-10.el9_4.1.src", product_id: "emacs-1:27.2-10.el9_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-10.el9_4.1?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-common-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-common-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-lucid-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-lucid-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-nox-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-nox-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-debugsource-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-debugsource-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", product: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", product_id: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-10.el9_4.1?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-common-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-common-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-lucid-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-lucid-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-nox-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-nox-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", product: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_id: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-10.el9_4.1?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-common-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-common-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-lucid-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-lucid-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-nox-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-nox-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-debugsource-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-debugsource-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", product: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", product_id: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-10.el9_4.1?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-1:27.2-10.el9_4.1.s390x", product_id: "emacs-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-common-1:27.2-10.el9_4.1.s390x", product_id: "emacs-common-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-lucid-1:27.2-10.el9_4.1.s390x", product_id: "emacs-lucid-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-nox-1:27.2-10.el9_4.1.s390x", product_id: "emacs-nox-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-debugsource-1:27.2-10.el9_4.1.s390x", product_id: "emacs-debugsource-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", product_id: "emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.s390x", product_id: "emacs-debuginfo-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", product_id: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", product: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", product_id: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@27.2-10.el9_4.1?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-filesystem-1:27.2-10.el9_4.1.noarch", product: { name: "emacs-filesystem-1:27.2-10.el9_4.1.noarch", product_id: "emacs-filesystem-1:27.2-10.el9_4.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@27.2-10.el9_4.1?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-10.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.src", }, product_reference: "emacs-1:27.2-10.el9_4.1.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-common-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-common-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-common-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-common-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-debuginfo-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-debugsource-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-debugsource-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-debugsource-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:27.2-10.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-filesystem-1:27.2-10.el9_4.1.noarch", }, product_reference: "emacs-filesystem-1:27.2-10.el9_4.1.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-lucid-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-lucid-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-lucid-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-lucid-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-nox-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-nox-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-nox-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-nox-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", }, product_reference: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", }, product_reference: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", }, product_reference: "emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.src", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-filesystem-1:27.2-10.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-04T08:01:31+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.src", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-filesystem-1:27.2-10.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2195", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.src", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-filesystem-1:27.2-10.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.src", "AppStream-9.4.0.Z.EUS:emacs-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-common-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-debugsource-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-filesystem-1:27.2-10.el9_4.1.noarch", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-lucid-debuginfo-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-1:27.2-10.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:emacs-nox-debuginfo-1:27.2-10.el9_4.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:1963
Vulnerability from csaf_redhat
Published
2025-03-03 01:48
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1963", url: "https://access.redhat.com/errata/RHSA-2025:1963", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1963.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:16+00:00", generator: { date: "2025-03-15T08:51:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:1963", initial_release_date: "2025-03-03T01:48:47+00:00", revision_history: [ { date: "2025-03-03T01:48:47+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T01:48:47+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_aus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_tus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_e4s:8.4::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-common-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-common-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-nox-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-nox-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", product: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", product_id: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-5.el8_4.3?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-terminal-1:26.1-5.el8_4.3.noarch", product: { name: "emacs-terminal-1:26.1-5.el8_4.3.noarch", product_id: "emacs-terminal-1:26.1-5.el8_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-terminal@26.1-5.el8_4.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", product: { name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", product_id: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@26.1-5.el8_4.3?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-5.el8_4.3.src", product: { name: "emacs-1:26.1-5.el8_4.3.src", product_id: "emacs-1:26.1-5.el8_4.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-5.el8_4.3?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-common-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-common-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-lucid-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-lucid-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-nox-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-nox-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", product: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_id: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-5.el8_4.3?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", }, product_reference: "emacs-1:26.1-5.el8_4.3.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", }, product_reference: "emacs-1:26.1-5.el8_4.3.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", }, product_reference: "emacs-1:26.1-5.el8_4.3.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", }, product_reference: "emacs-1:26.1-5.el8_4.3.src", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", }, product_reference: "emacs-1:26.1-5.el8_4.3.src", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", product_id: "BaseOS-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", }, product_reference: "emacs-1:26.1-5.el8_4.3.src", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_4.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_4.3.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.TUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T01:48:47+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1963", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "AppStream-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "AppStream-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "AppStream-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "AppStream-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.AUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.AUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.AUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.E4S:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.ppc64le", "BaseOS-8.4.0.Z.E4S:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.E4S:emacs-terminal-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.src", "BaseOS-8.4.0.Z.TUS:emacs-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-common-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-debugsource-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-filesystem-1:26.1-5.el8_4.3.noarch", "BaseOS-8.4.0.Z.TUS:emacs-lucid-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-lucid-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-nox-debuginfo-1:26.1-5.el8_4.3.x86_64", "BaseOS-8.4.0.Z.TUS:emacs-terminal-1:26.1-5.el8_4.3.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:2157
Vulnerability from csaf_redhat
Published
2025-03-03 17:44
Modified
2025-03-15 08:51
Summary
Red Hat Security Advisory: emacs security update
Notes
Topic
An update for emacs is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.
Security Fix(es):
* emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for emacs is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.\n\nSecurity Fix(es):\n\n* emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme (CVE-2025-1244)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2157", url: "https://access.redhat.com/errata/RHSA-2025:2157", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2157.json", }, ], title: "Red Hat Security Advisory: emacs security update", tracking: { current_release_date: "2025-03-15T08:51:33+00:00", generator: { date: "2025-03-15T08:51:33+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2025:2157", initial_release_date: "2025-03-03T17:44:51+00:00", revision_history: [ { date: "2025-03-03T17:44:51+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T17:44:51+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-15T08:51:33+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.2::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product: { name: "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_aus:8.2::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-common-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-common-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-lucid-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-lucid-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-nox-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-nox-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debugsource-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-debugsource-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-debugsource-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debugsource@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-common-debuginfo@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-debuginfo@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-lucid-debuginfo@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", product: { name: "emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", product_id: "emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-nox-debuginfo@26.1-5.el8_2.3?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "emacs-terminal-1:26.1-5.el8_2.3.noarch", product: { name: "emacs-terminal-1:26.1-5.el8_2.3.noarch", product_id: "emacs-terminal-1:26.1-5.el8_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-terminal@26.1-5.el8_2.3?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "emacs-filesystem-1:26.1-5.el8_2.3.noarch", product: { name: "emacs-filesystem-1:26.1-5.el8_2.3.noarch", product_id: "emacs-filesystem-1:26.1-5.el8_2.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/emacs-filesystem@26.1-5.el8_2.3?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-1:26.1-5.el8_2.3.src", product: { name: "emacs-1:26.1-5.el8_2.3.src", product_id: "emacs-1:26.1-5.el8_2.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/emacs@26.1-5.el8_2.3?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_2.3.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", }, product_reference: "emacs-1:26.1-5.el8_2.3.src", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_2.3.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_2.3.noarch", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_2.3.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", product_id: "AppStream-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_2.3.noarch", relates_to_product_reference: "AppStream-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_2.3.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", }, product_reference: "emacs-1:26.1-5.el8_2.3.src", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-common-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-debugsource-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-debugsource-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-filesystem-1:26.1-5.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", }, product_reference: "emacs-filesystem-1:26.1-5.el8_2.3.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-lucid-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-nox-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", }, product_reference: "emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "emacs-terminal-1:26.1-5.el8_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", product_id: "BaseOS-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", }, product_reference: "emacs-terminal-1:26.1-5.el8_2.3.noarch", relates_to_product_reference: "BaseOS-8.2.0.Z.AUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "AppStream-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T17:44:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "AppStream-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2157", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "AppStream-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "AppStream-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "AppStream-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "AppStream-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.src", "BaseOS-8.2.0.Z.AUS:emacs-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-common-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-debugsource-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-filesystem-1:26.1-5.el8_2.3.noarch", "BaseOS-8.2.0.Z.AUS:emacs-lucid-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-lucid-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-nox-debuginfo-1:26.1-5.el8_2.3.x86_64", "BaseOS-8.2.0.Z.AUS:emacs-terminal-1:26.1-5.el8_2.3.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
suse-su-2025:0589-1
Vulnerability from csaf_suse
Published
2025-02-19 10:31
Modified
2025-02-19 10:31
Summary
Security update for emacs
Notes
Title of the patch
Security update for emacs
Description of the patch
This update for emacs fixes the following issues:
- CVE-2025-1244: improper handling of custom 'man' URI schemes allow for shell command injections. (bsc#1237091)
Patchnames
SUSE-2025-589,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-589,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-589,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-589,SUSE-Storage-7.1-2025-589
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for emacs", title: "Title of the patch", }, { category: "description", text: "This update for emacs fixes the following issues:\n\n- CVE-2025-1244: improper handling of custom 'man' URI schemes allow for shell command injections. (bsc#1237091)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-589,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-589,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-589,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-589,SUSE-Storage-7.1-2025-589", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0589-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0589-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250589-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0589-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020378.html", }, { category: "self", summary: "SUSE Bug 1237091", url: "https://bugzilla.suse.com/1237091", }, { category: "self", summary: "SUSE CVE CVE-2025-1244 page", url: "https://www.suse.com/security/cve/CVE-2025-1244/", }, ], title: "Security update for emacs", tracking: { current_release_date: "2025-02-19T10:31:29Z", generator: { date: "2025-02-19T10:31:29Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0589-1", initial_release_date: "2025-02-19T10:31:29Z", revision_history: [ { date: "2025-02-19T10:31:29Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "emacs-25.3-150000.3.25.3.aarch64", product: { name: "emacs-25.3-150000.3.25.3.aarch64", product_id: "emacs-25.3-150000.3.25.3.aarch64", }, }, { category: "product_version", name: "emacs-nox-25.3-150000.3.25.3.aarch64", product: { name: "emacs-nox-25.3-150000.3.25.3.aarch64", product_id: "emacs-nox-25.3-150000.3.25.3.aarch64", }, }, { category: "product_version", name: "emacs-x11-25.3-150000.3.25.3.aarch64", product: { name: "emacs-x11-25.3-150000.3.25.3.aarch64", product_id: "emacs-x11-25.3-150000.3.25.3.aarch64", }, }, { category: "product_version", name: "etags-25.3-150000.3.25.3.aarch64", product: { name: "etags-25.3-150000.3.25.3.aarch64", product_id: "etags-25.3-150000.3.25.3.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-25.3-150000.3.25.3.i586", product: { name: "emacs-25.3-150000.3.25.3.i586", product_id: "emacs-25.3-150000.3.25.3.i586", }, }, { category: "product_version", name: "emacs-nox-25.3-150000.3.25.3.i586", product: { name: "emacs-nox-25.3-150000.3.25.3.i586", product_id: "emacs-nox-25.3-150000.3.25.3.i586", }, }, { category: "product_version", name: "emacs-x11-25.3-150000.3.25.3.i586", product: { name: "emacs-x11-25.3-150000.3.25.3.i586", product_id: "emacs-x11-25.3-150000.3.25.3.i586", }, }, { category: "product_version", name: "etags-25.3-150000.3.25.3.i586", product: { name: "etags-25.3-150000.3.25.3.i586", product_id: "etags-25.3-150000.3.25.3.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "emacs-el-25.3-150000.3.25.3.noarch", product: { name: "emacs-el-25.3-150000.3.25.3.noarch", product_id: "emacs-el-25.3-150000.3.25.3.noarch", }, }, { category: "product_version", name: "emacs-info-25.3-150000.3.25.3.noarch", product: { name: "emacs-info-25.3-150000.3.25.3.noarch", product_id: "emacs-info-25.3-150000.3.25.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-25.3-150000.3.25.3.ppc64le", product: { name: "emacs-25.3-150000.3.25.3.ppc64le", product_id: "emacs-25.3-150000.3.25.3.ppc64le", }, }, { category: "product_version", name: "emacs-nox-25.3-150000.3.25.3.ppc64le", product: { name: "emacs-nox-25.3-150000.3.25.3.ppc64le", product_id: "emacs-nox-25.3-150000.3.25.3.ppc64le", }, }, { category: "product_version", name: "emacs-x11-25.3-150000.3.25.3.ppc64le", product: { name: "emacs-x11-25.3-150000.3.25.3.ppc64le", product_id: "emacs-x11-25.3-150000.3.25.3.ppc64le", }, }, { category: "product_version", name: "etags-25.3-150000.3.25.3.ppc64le", product: { name: "etags-25.3-150000.3.25.3.ppc64le", product_id: "etags-25.3-150000.3.25.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-25.3-150000.3.25.3.s390x", product: { name: "emacs-25.3-150000.3.25.3.s390x", product_id: "emacs-25.3-150000.3.25.3.s390x", }, }, { category: "product_version", name: "emacs-nox-25.3-150000.3.25.3.s390x", product: { name: "emacs-nox-25.3-150000.3.25.3.s390x", product_id: "emacs-nox-25.3-150000.3.25.3.s390x", }, }, { category: "product_version", name: "emacs-x11-25.3-150000.3.25.3.s390x", product: { name: "emacs-x11-25.3-150000.3.25.3.s390x", product_id: "emacs-x11-25.3-150000.3.25.3.s390x", }, }, { category: "product_version", name: "etags-25.3-150000.3.25.3.s390x", product: { name: "etags-25.3-150000.3.25.3.s390x", product_id: "etags-25.3-150000.3.25.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-25.3-150000.3.25.3.x86_64", product: { name: "emacs-25.3-150000.3.25.3.x86_64", product_id: "emacs-25.3-150000.3.25.3.x86_64", }, }, { category: "product_version", name: "emacs-nox-25.3-150000.3.25.3.x86_64", product: { name: "emacs-nox-25.3-150000.3.25.3.x86_64", product_id: "emacs-nox-25.3-150000.3.25.3.x86_64", }, }, { category: "product_version", name: "emacs-x11-25.3-150000.3.25.3.x86_64", product: { name: "emacs-x11-25.3-150000.3.25.3.x86_64", product_id: "emacs-x11-25.3-150000.3.25.3.x86_64", }, }, { category: "product_version", name: "etags-25.3-150000.3.25.3.x86_64", product: { name: "etags-25.3-150000.3.25.3.x86_64", product_id: "etags-25.3-150000.3.25.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-25.3-150000.3.25.3.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-el-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-25.3-150000.3.25.3.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-info-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-nox-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-nox-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-x11-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-x11-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", }, product_reference: "etags-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", }, product_reference: "etags-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.ppc64le", }, product_reference: "emacs-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.s390x", }, product_reference: "emacs-25.3-150000.3.25.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-25.3-150000.3.25.3.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-el-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-25.3-150000.3.25.3.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-info-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-nox-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.ppc64le", }, product_reference: "emacs-nox-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.s390x", }, product_reference: "emacs-nox-25.3-150000.3.25.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-nox-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-x11-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.ppc64le", }, product_reference: "emacs-x11-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.s390x", }, product_reference: "emacs-x11-25.3-150000.3.25.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-x11-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", }, product_reference: "etags-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.ppc64le", }, product_reference: "etags-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.s390x", }, product_reference: "etags-25.3-150000.3.25.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", }, product_reference: "etags-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.ppc64le", }, product_reference: "emacs-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-el-25.3-150000.3.25.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-el-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-el-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-info-25.3-150000.3.25.3.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-info-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-info-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.ppc64le", }, product_reference: "emacs-nox-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-nox-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.ppc64le", }, product_reference: "emacs-x11-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-x11-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.ppc64le", }, product_reference: "etags-25.3-150000.3.25.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.x86_64", }, product_reference: "etags-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "emacs-25.3-150000.3.25.3.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "emacs-el-25.3-150000.3.25.3.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-el-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-el-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "emacs-info-25.3-150000.3.25.3.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-info-25.3-150000.3.25.3.noarch", }, product_reference: "emacs-info-25.3-150000.3.25.3.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-nox-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-25.3-150000.3.25.3.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-nox-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.aarch64", }, product_reference: "emacs-x11-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-25.3-150000.3.25.3.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.x86_64", }, product_reference: "emacs-x11-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.aarch64", }, product_reference: "etags-25.3-150000.3.25.3.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "etags-25.3-150000.3.25.3.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.x86_64", }, product_reference: "etags-25.3-150000.3.25.3.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2025-1244", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1244", }, ], notes: [ { category: "general", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Enterprise Storage 7.1:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1244", url: "https://www.suse.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "SUSE Bug 1237091 for CVE-2025-1244", url: "https://bugzilla.suse.com/1237091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Enterprise Storage 7.1:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Enterprise Storage 7.1:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.aarch64", "SUSE Enterprise Storage 7.1:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:etags-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-el-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-info-25.3-150000.3.25.3.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-nox-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:emacs-x11-25.3-150000.3.25.3.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:etags-25.3-150000.3.25.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T10:31:29Z", details: "important", }, ], title: "CVE-2025-1244", }, ], }
suse-su-2025:0574-1
Vulnerability from csaf_suse
Published
2025-02-18 09:36
Modified
2025-02-18 09:36
Summary
Security update for emacs
Notes
Title of the patch
Security update for emacs
Description of the patch
This update for emacs fixes the following issues:
- CVE-2025-1244: improper handling of custom 'man' URI schemes allow for shell command injections. (bsc#1237091)
Patchnames
SUSE-2025-574,SUSE-SLE-SERVER-12-SP5-LTSS-2025-574,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-574
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for emacs", title: "Title of the patch", }, { category: "description", text: "This update for emacs fixes the following issues:\n\n- CVE-2025-1244: improper handling of custom 'man' URI schemes allow for shell command injections. (bsc#1237091)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-574,SUSE-SLE-SERVER-12-SP5-LTSS-2025-574,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-574", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0574-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0574-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250574-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0574-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020363.html", }, { category: "self", summary: "SUSE Bug 1237091", url: "https://bugzilla.suse.com/1237091", }, { category: "self", summary: "SUSE CVE CVE-2025-1244 page", url: "https://www.suse.com/security/cve/CVE-2025-1244/", }, ], title: "Security update for emacs", tracking: { current_release_date: "2025-02-18T09:36:19Z", generator: { date: "2025-02-18T09:36:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0574-1", initial_release_date: "2025-02-18T09:36:19Z", revision_history: [ { date: "2025-02-18T09:36:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "emacs-24.3-25.23.1.aarch64", product: { name: "emacs-24.3-25.23.1.aarch64", product_id: "emacs-24.3-25.23.1.aarch64", }, }, { category: "product_version", name: "emacs-nox-24.3-25.23.1.aarch64", product: { name: "emacs-nox-24.3-25.23.1.aarch64", product_id: "emacs-nox-24.3-25.23.1.aarch64", }, }, { category: "product_version", name: "emacs-x11-24.3-25.23.1.aarch64", product: { name: "emacs-x11-24.3-25.23.1.aarch64", product_id: "emacs-x11-24.3-25.23.1.aarch64", }, }, { category: "product_version", name: "etags-24.3-25.23.1.aarch64", product: { name: "etags-24.3-25.23.1.aarch64", product_id: "etags-24.3-25.23.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-24.3-25.23.1.i586", product: { name: "emacs-24.3-25.23.1.i586", product_id: "emacs-24.3-25.23.1.i586", }, }, { category: "product_version", name: "emacs-nox-24.3-25.23.1.i586", product: { name: "emacs-nox-24.3-25.23.1.i586", product_id: "emacs-nox-24.3-25.23.1.i586", }, }, { category: "product_version", name: "emacs-x11-24.3-25.23.1.i586", product: { name: "emacs-x11-24.3-25.23.1.i586", product_id: "emacs-x11-24.3-25.23.1.i586", }, }, { category: "product_version", name: "etags-24.3-25.23.1.i586", product: { name: "etags-24.3-25.23.1.i586", product_id: "etags-24.3-25.23.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "emacs-el-24.3-25.23.1.noarch", product: { name: "emacs-el-24.3-25.23.1.noarch", product_id: "emacs-el-24.3-25.23.1.noarch", }, }, { category: "product_version", name: "emacs-info-24.3-25.23.1.noarch", product: { name: "emacs-info-24.3-25.23.1.noarch", product_id: "emacs-info-24.3-25.23.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-24.3-25.23.1.ppc64le", product: { name: "emacs-24.3-25.23.1.ppc64le", product_id: "emacs-24.3-25.23.1.ppc64le", }, }, { category: "product_version", name: "emacs-nox-24.3-25.23.1.ppc64le", product: { name: "emacs-nox-24.3-25.23.1.ppc64le", product_id: "emacs-nox-24.3-25.23.1.ppc64le", }, }, { category: "product_version", name: "emacs-x11-24.3-25.23.1.ppc64le", product: { name: "emacs-x11-24.3-25.23.1.ppc64le", product_id: "emacs-x11-24.3-25.23.1.ppc64le", }, }, { category: "product_version", name: "etags-24.3-25.23.1.ppc64le", product: { name: "etags-24.3-25.23.1.ppc64le", product_id: "etags-24.3-25.23.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-24.3-25.23.1.s390", product: { name: "emacs-24.3-25.23.1.s390", product_id: "emacs-24.3-25.23.1.s390", }, }, { category: "product_version", name: "emacs-nox-24.3-25.23.1.s390", product: { name: "emacs-nox-24.3-25.23.1.s390", product_id: "emacs-nox-24.3-25.23.1.s390", }, }, { category: "product_version", name: "emacs-x11-24.3-25.23.1.s390", product: { name: "emacs-x11-24.3-25.23.1.s390", product_id: "emacs-x11-24.3-25.23.1.s390", }, }, { category: "product_version", name: "etags-24.3-25.23.1.s390", product: { name: "etags-24.3-25.23.1.s390", product_id: "etags-24.3-25.23.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "emacs-24.3-25.23.1.s390x", product: { name: "emacs-24.3-25.23.1.s390x", product_id: "emacs-24.3-25.23.1.s390x", }, }, { category: "product_version", name: "emacs-nox-24.3-25.23.1.s390x", product: { name: "emacs-nox-24.3-25.23.1.s390x", product_id: "emacs-nox-24.3-25.23.1.s390x", }, }, { category: "product_version", name: "emacs-x11-24.3-25.23.1.s390x", product: { name: "emacs-x11-24.3-25.23.1.s390x", product_id: "emacs-x11-24.3-25.23.1.s390x", }, }, { category: "product_version", name: "etags-24.3-25.23.1.s390x", product: { name: "etags-24.3-25.23.1.s390x", product_id: "etags-24.3-25.23.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-24.3-25.23.1.x86_64", product: { name: "emacs-24.3-25.23.1.x86_64", product_id: "emacs-24.3-25.23.1.x86_64", }, }, { category: "product_version", name: "emacs-nox-24.3-25.23.1.x86_64", product: { name: "emacs-nox-24.3-25.23.1.x86_64", product_id: "emacs-nox-24.3-25.23.1.x86_64", }, }, { category: "product_version", name: "emacs-x11-24.3-25.23.1.x86_64", product: { name: "emacs-x11-24.3-25.23.1.x86_64", product_id: "emacs-x11-24.3-25.23.1.x86_64", }, }, { category: "product_version", name: "etags-24.3-25.23.1.x86_64", product: { name: "etags-24.3-25.23.1.x86_64", product_id: "etags-24.3-25.23.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-24.3-25.23.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.aarch64", }, product_reference: "emacs-24.3-25.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-24.3-25.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.ppc64le", }, product_reference: "emacs-24.3-25.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-24.3-25.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.s390x", }, product_reference: "emacs-24.3-25.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.x86_64", }, product_reference: "emacs-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-24.3-25.23.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-el-24.3-25.23.1.noarch", }, product_reference: "emacs-el-24.3-25.23.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-24.3-25.23.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-info-24.3-25.23.1.noarch", }, product_reference: "emacs-info-24.3-25.23.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-24.3-25.23.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.aarch64", }, product_reference: "emacs-nox-24.3-25.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-24.3-25.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.ppc64le", }, product_reference: "emacs-nox-24.3-25.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-24.3-25.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.s390x", }, product_reference: "emacs-nox-24.3-25.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.x86_64", }, product_reference: "emacs-nox-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-24.3-25.23.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.aarch64", }, product_reference: "emacs-x11-24.3-25.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-24.3-25.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.ppc64le", }, product_reference: "emacs-x11-24.3-25.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-24.3-25.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.s390x", }, product_reference: "emacs-x11-24.3-25.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.x86_64", }, product_reference: "emacs-x11-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-24.3-25.23.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.aarch64", }, product_reference: "etags-24.3-25.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-24.3-25.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.ppc64le", }, product_reference: "etags-24.3-25.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-24.3-25.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.s390x", }, product_reference: "etags-24.3-25.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.x86_64", }, product_reference: "etags-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-24.3-25.23.1.x86_64", }, product_reference: "emacs-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-el-24.3-25.23.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-el-24.3-25.23.1.noarch", }, product_reference: "emacs-el-24.3-25.23.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-info-24.3-25.23.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-info-24.3-25.23.1.noarch", }, product_reference: "emacs-info-24.3-25.23.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-nox-24.3-25.23.1.x86_64", }, product_reference: "emacs-nox-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-x11-24.3-25.23.1.x86_64", }, product_reference: "emacs-x11-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "etags-24.3-25.23.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:etags-24.3-25.23.1.x86_64", }, product_reference: "etags-24.3-25.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2025-1244", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1244", }, ], notes: [ { category: "general", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-el-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-info-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-el-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-info-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-nox-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-x11-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:etags-24.3-25.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1244", url: "https://www.suse.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "SUSE Bug 1237091 for CVE-2025-1244", url: "https://bugzilla.suse.com/1237091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-el-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-info-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-el-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-info-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-nox-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-x11-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:etags-24.3-25.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-el-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-info-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-nox-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:emacs-x11-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:etags-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-el-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-info-24.3-25.23.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-nox-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:emacs-x11-24.3-25.23.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:etags-24.3-25.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-18T09:36:19Z", details: "important", }, ], title: "CVE-2025-1244", }, ], }
suse-su-2025:0599-1
Vulnerability from csaf_suse
Published
2025-02-19 16:09
Modified
2025-02-19 16:09
Summary
Security update for emacs
Notes
Title of the patch
Security update for emacs
Description of the patch
This update for emacs fixes the following issues:
- CVE-2025-1244: improper handling of custom 'man' URI schemes allow for shell command injections. (bsc#1237091)
Patchnames
SUSE-2025-599,SUSE-SLE-Module-Basesystem-15-SP6-2025-599,SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-599,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-599,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-599,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-599,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-599,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-599,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-599,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-599,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-599,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-599,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-599,openSUSE-SLE-15.6-2025-599
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for emacs", title: "Title of the patch", }, { category: "description", text: "This update for emacs fixes the following issues:\n\n- CVE-2025-1244: improper handling of custom 'man' URI schemes allow for shell command injections. (bsc#1237091)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-599,SUSE-SLE-Module-Basesystem-15-SP6-2025-599,SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-599,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-599,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-599,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-599,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-599,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-599,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-599,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-599,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-599,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-599,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-599,openSUSE-SLE-15.6-2025-599", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0599-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0599-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250599-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0599-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020386.html", }, { category: "self", summary: "SUSE Bug 1237091", url: "https://bugzilla.suse.com/1237091", }, { category: "self", summary: "SUSE CVE CVE-2025-1244 page", url: "https://www.suse.com/security/cve/CVE-2025-1244/", }, ], title: "Security update for emacs", tracking: { current_release_date: "2025-02-19T16:09:03Z", generator: { date: "2025-02-19T16:09:03Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0599-1", initial_release_date: "2025-02-19T16:09:03Z", revision_history: [ { date: "2025-02-19T16:09:03Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "emacs-27.2-150400.3.23.2.aarch64", product: { name: "emacs-27.2-150400.3.23.2.aarch64", product_id: "emacs-27.2-150400.3.23.2.aarch64", }, }, { category: "product_version", name: "emacs-nox-27.2-150400.3.23.2.aarch64", product: { name: "emacs-nox-27.2-150400.3.23.2.aarch64", product_id: "emacs-nox-27.2-150400.3.23.2.aarch64", }, }, { category: "product_version", name: "emacs-x11-27.2-150400.3.23.2.aarch64", product: { name: "emacs-x11-27.2-150400.3.23.2.aarch64", product_id: "emacs-x11-27.2-150400.3.23.2.aarch64", }, }, { category: "product_version", name: "etags-27.2-150400.3.23.2.aarch64", product: { name: "etags-27.2-150400.3.23.2.aarch64", product_id: "etags-27.2-150400.3.23.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-27.2-150400.3.23.2.i586", product: { name: "emacs-27.2-150400.3.23.2.i586", product_id: "emacs-27.2-150400.3.23.2.i586", }, }, { category: "product_version", name: "emacs-nox-27.2-150400.3.23.2.i586", product: { name: "emacs-nox-27.2-150400.3.23.2.i586", product_id: "emacs-nox-27.2-150400.3.23.2.i586", }, }, { category: "product_version", name: "emacs-x11-27.2-150400.3.23.2.i586", product: { name: "emacs-x11-27.2-150400.3.23.2.i586", product_id: "emacs-x11-27.2-150400.3.23.2.i586", }, }, { category: "product_version", name: "etags-27.2-150400.3.23.2.i586", product: { name: "etags-27.2-150400.3.23.2.i586", product_id: "etags-27.2-150400.3.23.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "emacs-el-27.2-150400.3.23.2.noarch", product: { name: "emacs-el-27.2-150400.3.23.2.noarch", product_id: "emacs-el-27.2-150400.3.23.2.noarch", }, }, { category: "product_version", name: "emacs-info-27.2-150400.3.23.2.noarch", product: { name: "emacs-info-27.2-150400.3.23.2.noarch", product_id: "emacs-info-27.2-150400.3.23.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "emacs-27.2-150400.3.23.2.ppc64le", product: { name: "emacs-27.2-150400.3.23.2.ppc64le", product_id: "emacs-27.2-150400.3.23.2.ppc64le", }, }, { category: "product_version", name: "emacs-nox-27.2-150400.3.23.2.ppc64le", product: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le", product_id: "emacs-nox-27.2-150400.3.23.2.ppc64le", }, }, { category: "product_version", name: "emacs-x11-27.2-150400.3.23.2.ppc64le", product: { name: "emacs-x11-27.2-150400.3.23.2.ppc64le", product_id: "emacs-x11-27.2-150400.3.23.2.ppc64le", }, }, { category: "product_version", name: "etags-27.2-150400.3.23.2.ppc64le", product: { name: "etags-27.2-150400.3.23.2.ppc64le", product_id: "etags-27.2-150400.3.23.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-27.2-150400.3.23.2.s390x", product: { name: "emacs-27.2-150400.3.23.2.s390x", product_id: "emacs-27.2-150400.3.23.2.s390x", }, }, { category: "product_version", name: "emacs-nox-27.2-150400.3.23.2.s390x", product: { name: "emacs-nox-27.2-150400.3.23.2.s390x", product_id: "emacs-nox-27.2-150400.3.23.2.s390x", }, }, { category: "product_version", name: "emacs-x11-27.2-150400.3.23.2.s390x", product: { name: "emacs-x11-27.2-150400.3.23.2.s390x", product_id: "emacs-x11-27.2-150400.3.23.2.s390x", }, }, { category: "product_version", name: "etags-27.2-150400.3.23.2.s390x", product: { name: "etags-27.2-150400.3.23.2.s390x", product_id: "etags-27.2-150400.3.23.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-27.2-150400.3.23.2.x86_64", product: { name: "emacs-27.2-150400.3.23.2.x86_64", product_id: "emacs-27.2-150400.3.23.2.x86_64", }, }, { category: "product_version", name: "emacs-nox-27.2-150400.3.23.2.x86_64", product: { name: "emacs-nox-27.2-150400.3.23.2.x86_64", product_id: "emacs-nox-27.2-150400.3.23.2.x86_64", }, }, { category: "product_version", name: "emacs-x11-27.2-150400.3.23.2.x86_64", product: { name: "emacs-x11-27.2-150400.3.23.2.x86_64", product_id: "emacs-x11-27.2-150400.3.23.2.x86_64", }, }, { category: "product_version", name: "etags-27.2-150400.3.23.2.x86_64", product: { name: "etags-27.2-150400.3.23.2.x86_64", product_id: "etags-27.2-150400.3.23.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-nox-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-nox-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.ppc64le", }, product_reference: "etags-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.s390x", }, product_reference: "etags-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-x11-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-x11-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-nox-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-nox-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-x11-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-x11-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.ppc64le", }, product_reference: "etags-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.s390x", }, product_reference: "etags-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-nox-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-nox-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-x11-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-x11-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.ppc64le", }, product_reference: "etags-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.s390x", }, product_reference: "etags-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-nox-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-x11-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.ppc64le", }, product_reference: "etags-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-nox-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-x11-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.ppc64le", }, product_reference: "etags-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-nox-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-nox-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.ppc64le", }, product_reference: "etags-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.s390x", }, product_reference: "etags-27.2-150400.3.23.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-27.2-150400.3.23.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-27.2-150400.3.23.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-el-27.2-150400.3.23.2.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-el-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-el-27.2-150400.3.23.2.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-info-27.2-150400.3.23.2.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-info-27.2-150400.3.23.2.noarch", }, product_reference: "emacs-info-27.2-150400.3.23.2.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-nox-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-nox-27.2-150400.3.23.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-27.2-150400.3.23.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-nox-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.aarch64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.ppc64le", }, product_reference: "emacs-x11-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.s390x", }, product_reference: "emacs-x11-27.2-150400.3.23.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-27.2-150400.3.23.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.x86_64", }, product_reference: "emacs-x11-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.aarch64", }, product_reference: "etags-27.2-150400.3.23.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.ppc64le", }, product_reference: "etags-27.2-150400.3.23.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.s390x", }, product_reference: "etags-27.2-150400.3.23.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "etags-27.2-150400.3.23.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.x86_64", }, product_reference: "etags-27.2-150400.3.23.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-1244", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1244", }, ], notes: [ { category: "general", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:emacs-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Manager Proxy 4.3:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Manager Proxy 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:etags-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Manager Server 4.3:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-el-27.2-150400.3.23.2.noarch", "openSUSE Leap 15.6:emacs-info-27.2-150400.3.23.2.noarch", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1244", url: "https://www.suse.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "SUSE Bug 1237091 for CVE-2025-1244", url: "https://bugzilla.suse.com/1237091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:emacs-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Manager Proxy 4.3:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Manager Proxy 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:etags-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Manager Server 4.3:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-el-27.2-150400.3.23.2.noarch", "openSUSE Leap 15.6:emacs-info-27.2-150400.3.23.2.noarch", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:etags-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:emacs-x11-27.2-150400.3.23.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:etags-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:emacs-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Manager Proxy 4.3:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Manager Proxy 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Manager Proxy 4.3:etags-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:emacs-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:emacs-el-27.2-150400.3.23.2.noarch", "SUSE Manager Server 4.3:emacs-info-27.2-150400.3.23.2.noarch", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:emacs-nox-27.2-150400.3.23.2.x86_64", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.ppc64le", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.s390x", "SUSE Manager Server 4.3:etags-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-el-27.2-150400.3.23.2.noarch", "openSUSE Leap 15.6:emacs-info-27.2-150400.3.23.2.noarch", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-nox-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:emacs-x11-27.2-150400.3.23.2.x86_64", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.aarch64", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.ppc64le", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.s390x", "openSUSE Leap 15.6:etags-27.2-150400.3.23.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-19T16:09:03Z", details: "important", }, ], title: "CVE-2025-1244", }, ], }
ghsa-gghq-qp34-gqg8
Vulnerability from github
Published
2025-02-12 15:32
Modified
2025-03-13 15:32
Severity ?
Details
A flaw was found in the Emacs text editor. Improper handling of custom "man" URI schemes allows attackers to execute arbitrary shell commands by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.
{ affected: [], aliases: [ "CVE-2025-1244", ], database_specific: { cwe_ids: [ "CWE-78", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2025-02-12T15:15:18Z", severity: "HIGH", }, details: "A flaw was found in the Emacs text editor. Improper handling of custom \"man\" URI schemes allows attackers to execute arbitrary shell commands by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", id: "GHSA-gghq-qp34-gqg8", modified: "2025-03-13T15:32:46Z", published: "2025-02-12T15:32:02Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:1915", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:1917", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:1961", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:1962", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:1963", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:1964", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2022", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2130", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2157", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2195", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { type: "WEB", url: "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390", }, { type: "WEB", url: "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2025/03/01/2", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
opensuse-su-2025:14767-1
Vulnerability from csaf_opensuse
Published
2025-02-12 00:00
Modified
2025-02-12 00:00
Summary
emacs-29.4-14.1 on GA media
Notes
Title of the patch
emacs-29.4-14.1 on GA media
Description of the patch
These are all security issues fixed in the emacs-29.4-14.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14767
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "emacs-29.4-14.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the emacs-29.4-14.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14767", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14767-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-1244 page", url: "https://www.suse.com/security/cve/CVE-2025-1244/", }, ], title: "emacs-29.4-14.1 on GA media", tracking: { current_release_date: "2025-02-12T00:00:00Z", generator: { date: "2025-02-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14767-1", initial_release_date: "2025-02-12T00:00:00Z", revision_history: [ { date: "2025-02-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "emacs-29.4-14.1.aarch64", product: { name: "emacs-29.4-14.1.aarch64", product_id: "emacs-29.4-14.1.aarch64", }, }, { category: "product_version", name: "emacs-el-29.4-14.1.aarch64", product: { name: "emacs-el-29.4-14.1.aarch64", product_id: "emacs-el-29.4-14.1.aarch64", }, }, { category: "product_version", name: "emacs-eln-29.4-14.1.aarch64", product: { name: "emacs-eln-29.4-14.1.aarch64", product_id: "emacs-eln-29.4-14.1.aarch64", }, }, { category: "product_version", name: "emacs-games-29.4-14.1.aarch64", product: { name: "emacs-games-29.4-14.1.aarch64", product_id: "emacs-games-29.4-14.1.aarch64", }, }, { category: "product_version", name: "emacs-info-29.4-14.1.aarch64", product: { name: "emacs-info-29.4-14.1.aarch64", product_id: "emacs-info-29.4-14.1.aarch64", }, }, { category: "product_version", name: "emacs-nox-29.4-14.1.aarch64", product: { name: "emacs-nox-29.4-14.1.aarch64", product_id: "emacs-nox-29.4-14.1.aarch64", }, }, { category: "product_version", name: "emacs-x11-29.4-14.1.aarch64", product: { name: "emacs-x11-29.4-14.1.aarch64", product_id: "emacs-x11-29.4-14.1.aarch64", }, }, { category: "product_version", name: "etags-29.4-14.1.aarch64", product: { name: "etags-29.4-14.1.aarch64", product_id: "etags-29.4-14.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "emacs-29.4-14.1.ppc64le", product: { name: "emacs-29.4-14.1.ppc64le", product_id: "emacs-29.4-14.1.ppc64le", }, }, { category: "product_version", name: "emacs-el-29.4-14.1.ppc64le", product: { name: "emacs-el-29.4-14.1.ppc64le", product_id: "emacs-el-29.4-14.1.ppc64le", }, }, { category: "product_version", name: "emacs-eln-29.4-14.1.ppc64le", product: { name: "emacs-eln-29.4-14.1.ppc64le", product_id: "emacs-eln-29.4-14.1.ppc64le", }, }, { category: "product_version", name: "emacs-games-29.4-14.1.ppc64le", product: { name: "emacs-games-29.4-14.1.ppc64le", product_id: "emacs-games-29.4-14.1.ppc64le", }, }, { category: "product_version", name: "emacs-info-29.4-14.1.ppc64le", product: { name: "emacs-info-29.4-14.1.ppc64le", product_id: "emacs-info-29.4-14.1.ppc64le", }, }, { category: "product_version", name: "emacs-nox-29.4-14.1.ppc64le", product: { name: "emacs-nox-29.4-14.1.ppc64le", product_id: "emacs-nox-29.4-14.1.ppc64le", }, }, { category: "product_version", name: "emacs-x11-29.4-14.1.ppc64le", product: { name: "emacs-x11-29.4-14.1.ppc64le", product_id: "emacs-x11-29.4-14.1.ppc64le", }, }, { category: "product_version", name: "etags-29.4-14.1.ppc64le", product: { name: "etags-29.4-14.1.ppc64le", product_id: "etags-29.4-14.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "emacs-29.4-14.1.s390x", product: { name: "emacs-29.4-14.1.s390x", product_id: "emacs-29.4-14.1.s390x", }, }, { category: "product_version", name: "emacs-el-29.4-14.1.s390x", product: { name: "emacs-el-29.4-14.1.s390x", product_id: "emacs-el-29.4-14.1.s390x", }, }, { category: "product_version", name: "emacs-eln-29.4-14.1.s390x", product: { name: "emacs-eln-29.4-14.1.s390x", product_id: "emacs-eln-29.4-14.1.s390x", }, }, { category: "product_version", name: "emacs-games-29.4-14.1.s390x", product: { name: "emacs-games-29.4-14.1.s390x", product_id: "emacs-games-29.4-14.1.s390x", }, }, { category: "product_version", name: "emacs-info-29.4-14.1.s390x", product: { name: "emacs-info-29.4-14.1.s390x", product_id: "emacs-info-29.4-14.1.s390x", }, }, { category: "product_version", name: "emacs-nox-29.4-14.1.s390x", product: { name: "emacs-nox-29.4-14.1.s390x", product_id: "emacs-nox-29.4-14.1.s390x", }, }, { category: "product_version", name: "emacs-x11-29.4-14.1.s390x", product: { name: "emacs-x11-29.4-14.1.s390x", product_id: "emacs-x11-29.4-14.1.s390x", }, }, { category: "product_version", name: "etags-29.4-14.1.s390x", product: { name: "etags-29.4-14.1.s390x", product_id: "etags-29.4-14.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "emacs-29.4-14.1.x86_64", product: { name: "emacs-29.4-14.1.x86_64", product_id: "emacs-29.4-14.1.x86_64", }, }, { category: "product_version", name: "emacs-el-29.4-14.1.x86_64", product: { name: "emacs-el-29.4-14.1.x86_64", product_id: "emacs-el-29.4-14.1.x86_64", }, }, { category: "product_version", name: "emacs-eln-29.4-14.1.x86_64", product: { name: "emacs-eln-29.4-14.1.x86_64", product_id: "emacs-eln-29.4-14.1.x86_64", }, }, { category: "product_version", name: "emacs-games-29.4-14.1.x86_64", product: { name: "emacs-games-29.4-14.1.x86_64", product_id: "emacs-games-29.4-14.1.x86_64", }, }, { category: "product_version", name: "emacs-info-29.4-14.1.x86_64", product: { name: "emacs-info-29.4-14.1.x86_64", product_id: "emacs-info-29.4-14.1.x86_64", }, }, { category: "product_version", name: "emacs-nox-29.4-14.1.x86_64", product: { name: "emacs-nox-29.4-14.1.x86_64", product_id: "emacs-nox-29.4-14.1.x86_64", }, }, { category: "product_version", name: "emacs-x11-29.4-14.1.x86_64", product: { name: "emacs-x11-29.4-14.1.x86_64", product_id: "emacs-x11-29.4-14.1.x86_64", }, }, { category: "product_version", name: "etags-29.4-14.1.x86_64", product: { name: "etags-29.4-14.1.x86_64", product_id: "etags-29.4-14.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "emacs-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-29.4-14.1.aarch64", }, product_reference: "emacs-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-29.4-14.1.ppc64le", }, product_reference: "emacs-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-29.4-14.1.s390x", }, product_reference: "emacs-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-29.4-14.1.x86_64", }, product_reference: "emacs-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-el-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-el-29.4-14.1.aarch64", }, product_reference: "emacs-el-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-el-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-el-29.4-14.1.ppc64le", }, product_reference: "emacs-el-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-el-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-el-29.4-14.1.s390x", }, product_reference: "emacs-el-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-el-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-el-29.4-14.1.x86_64", }, product_reference: "emacs-el-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-eln-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-eln-29.4-14.1.aarch64", }, product_reference: "emacs-eln-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-eln-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-eln-29.4-14.1.ppc64le", }, product_reference: "emacs-eln-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-eln-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-eln-29.4-14.1.s390x", }, product_reference: "emacs-eln-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-eln-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-eln-29.4-14.1.x86_64", }, product_reference: "emacs-eln-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-games-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-games-29.4-14.1.aarch64", }, product_reference: "emacs-games-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-games-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-games-29.4-14.1.ppc64le", }, product_reference: "emacs-games-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-games-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-games-29.4-14.1.s390x", }, product_reference: "emacs-games-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-games-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-games-29.4-14.1.x86_64", }, product_reference: "emacs-games-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-info-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-info-29.4-14.1.aarch64", }, product_reference: "emacs-info-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-info-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-info-29.4-14.1.ppc64le", }, product_reference: "emacs-info-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-info-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-info-29.4-14.1.s390x", }, product_reference: "emacs-info-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-info-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-info-29.4-14.1.x86_64", }, product_reference: "emacs-info-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-nox-29.4-14.1.aarch64", }, product_reference: "emacs-nox-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-nox-29.4-14.1.ppc64le", }, product_reference: "emacs-nox-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-nox-29.4-14.1.s390x", }, product_reference: "emacs-nox-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-nox-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-nox-29.4-14.1.x86_64", }, product_reference: "emacs-nox-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-x11-29.4-14.1.aarch64", }, product_reference: "emacs-x11-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-x11-29.4-14.1.ppc64le", }, product_reference: "emacs-x11-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-x11-29.4-14.1.s390x", }, product_reference: "emacs-x11-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "emacs-x11-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:emacs-x11-29.4-14.1.x86_64", }, product_reference: "emacs-x11-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "etags-29.4-14.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:etags-29.4-14.1.aarch64", }, product_reference: "etags-29.4-14.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "etags-29.4-14.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:etags-29.4-14.1.ppc64le", }, product_reference: "etags-29.4-14.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "etags-29.4-14.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:etags-29.4-14.1.s390x", }, product_reference: "etags-29.4-14.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "etags-29.4-14.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:etags-29.4-14.1.x86_64", }, product_reference: "etags-29.4-14.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-1244", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-1244", }, ], notes: [ { category: "general", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:emacs-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-el-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-el-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-el-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-el-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-games-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-games-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-games-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-games-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-info-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-info-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-info-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-info-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.x86_64", "openSUSE Tumbleweed:etags-29.4-14.1.aarch64", "openSUSE Tumbleweed:etags-29.4-14.1.ppc64le", "openSUSE Tumbleweed:etags-29.4-14.1.s390x", "openSUSE Tumbleweed:etags-29.4-14.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-1244", url: "https://www.suse.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "SUSE Bug 1237091 for CVE-2025-1244", url: "https://bugzilla.suse.com/1237091", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:emacs-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-el-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-el-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-el-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-el-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-games-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-games-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-games-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-games-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-info-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-info-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-info-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-info-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.x86_64", "openSUSE Tumbleweed:etags-29.4-14.1.aarch64", "openSUSE Tumbleweed:etags-29.4-14.1.ppc64le", "openSUSE Tumbleweed:etags-29.4-14.1.s390x", "openSUSE Tumbleweed:etags-29.4-14.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:emacs-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-el-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-el-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-el-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-el-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-eln-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-games-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-games-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-games-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-games-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-info-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-info-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-info-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-info-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-nox-29.4-14.1.x86_64", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.aarch64", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.ppc64le", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.s390x", "openSUSE Tumbleweed:emacs-x11-29.4-14.1.x86_64", "openSUSE Tumbleweed:etags-29.4-14.1.aarch64", "openSUSE Tumbleweed:etags-29.4-14.1.ppc64le", "openSUSE Tumbleweed:etags-29.4-14.1.s390x", "openSUSE Tumbleweed:etags-29.4-14.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-12T00:00:00Z", details: "important", }, ], title: "CVE-2025-1244", }, ], }
fkie_cve-2025-1244
Vulnerability from fkie_nvd
Published
2025-02-12 15:15
Modified
2025-03-13 14:15
Severity ?
Summary
A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", }, { lang: "es", value: "Se encontró una falla en el editor de texto de Emacs. La gestión inadecuada de esquemas de URL \"man\" personalizados permite a los atacantes ejecutar comandos de shell arbitrarios engañando a los usuarios para que visiten un sitio web especialmente manipulado o una URL HTTP con una redirección.", }, ], id: "CVE-2025-1244", lastModified: "2025-03-13T14:15:34.977", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "secalert@redhat.com", type: "Secondary", }, ], }, published: "2025-02-12T15:15:18.430", references: [ { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:1915", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:1917", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:1961", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:1962", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:1963", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:1964", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2022", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2130", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2157", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2195", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { source: "secalert@redhat.com", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2025/03/01/2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=66390", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://git.savannah.gnu.org/cgit/emacs.git/tree/etc/NEWS?h=emacs-30.1", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-78", }, ], source: "secalert@redhat.com", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.