Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in emacs
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in emacs
ID: SUSE-SU-2023:0597-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5, SUSE Linux Enterprise Server 12 SP4, SUSE Linux Enterprise High Performance Computing 12 SP2, SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4, SUSE Linux Enterprise High Performance Computing 12 SP4, SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2, SUSE Linux Enterprise Server 12 SP2, SUSE Linux Enterprise Server for SAP Applications 12 SP4, SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
Datum: Do, 2. März 2023, 22:05
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48339
Applikationen: Emacs

Originalnachricht

--===============3129560605552156308==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for emacs

Announcement ID: SUSE-SU-2023:0597-1
Rating: important
References:

* #1208512
* #1208515


Cross-References:

* CVE-2022-48337
* CVE-2022-48339


CVSS scores:

* CVE-2022-48337 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48339 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2
* SUSE Linux Enterprise High Performance Computing 12 SP4
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP2
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
* SUSE Linux Enterprise Server 12 SP4
* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP4
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
* SUSE OpenStack Cloud 9
* SUSE OpenStack Cloud Crowbar 9



An update that solves two vulnerabilities can now be installed.

## Description:

This update for emacs fixes the following issues:

* CVE-2022-48337: Fixed etags local command injection vulnerability
(bsc#1208515).
* CVE-2022-48339: Fixed htmlfontify.el command injection vulnerability
(bsc#1208512).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE OpenStack Cloud 9
zypper in -t patch SUSE-OpenStack-Cloud-9-2023-597=1

* SUSE OpenStack Cloud Crowbar 9
zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-597=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP4
zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-597=1

* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-597=1

* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-597=1

* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-597=1

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-597=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-597=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-597=1

## Package List:

* SUSE OpenStack Cloud 9 (x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE OpenStack Cloud 9 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE OpenStack Cloud Crowbar 9 (x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE OpenStack Cloud Crowbar 9 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE Linux Enterprise Server 12 SP5 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
* emacs-nox-debuginfo-24.3-25.12.1
* emacs-x11-24.3-25.12.1
* emacs-x11-debuginfo-24.3-25.12.1
* etags-debuginfo-24.3-25.12.1
* etags-24.3-25.12.1
* emacs-debugsource-24.3-25.12.1
* emacs-24.3-25.12.1
* emacs-nox-24.3-25.12.1
* emacs-debuginfo-24.3-25.12.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
* emacs-el-24.3-25.12.1
* emacs-info-24.3-25.12.1

## References:

* https://www.suse.com/security/cve/CVE-2022-48337.html
* https://www.suse.com/security/cve/CVE-2022-48339.html
* https://bugzilla.suse.com/show_bug.cgi?id=1208512
* https://bugzilla.suse.com/show_bug.cgi?id=1208515


--===============3129560605552156308==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for emacs</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0597-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208512">#1208512</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208515">#1208515</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48337.html">CVE-2022-48337</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48339.html">CVE-2022-48339</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48337</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48339</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2 BCL 12-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4 ESPOS 12-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP4 LTSS 12-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

<li class="list-group-item">SUSE
OpenStack Cloud 9</li>

<li class="list-group-item">SUSE
OpenStack Cloud Crowbar 9</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves two vulnerabilities can now be
installed.</p>

<h2>Description:</h2>
<p>This update for emacs fixes the following issues:</p>
<ul>
<li>CVE-2022-48337: Fixed etags local command injection vulnerability
(bsc#1208515).</li>
<li>CVE-2022-48339: Fixed htmlfontify.el command injection vulnerability
(bsc#1208512).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE OpenStack Cloud 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-9-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE OpenStack Cloud Crowbar 9


<br/>
<code>zypper in -t patch
SUSE-OpenStack-Cloud-Crowbar-9-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SAP-12-SP4-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP2-BCL-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP4-LTSS-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-597=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-597=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE OpenStack Cloud 9 (x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE OpenStack Cloud 9 (noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE OpenStack Cloud Crowbar 9 (x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE OpenStack Cloud Crowbar 9 (noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP4
(ppc64le x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP4
(noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64
x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64
ppc64le s390x x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(aarch64 x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x
x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 12 SP5 (noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(ppc64le x86_64)
<ul>


<li>emacs-nox-debuginfo-24.3-25.12.1</li>

<li>emacs-x11-24.3-25.12.1</li>


<li>emacs-x11-debuginfo-24.3-25.12.1</li>

<li>etags-debuginfo-24.3-25.12.1</li>

<li>etags-24.3-25.12.1</li>

<li>emacs-debugsource-24.3-25.12.1</li>

<li>emacs-24.3-25.12.1</li>

<li>emacs-nox-24.3-25.12.1</li>

<li>emacs-debuginfo-24.3-25.12.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(noarch)
<ul>

<li>emacs-el-24.3-25.12.1</li>

<li>emacs-info-24.3-25.12.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48337.html">https://www.suse.com/security/cve/CVE-2022-48337.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48339.html">https://www.suse.com/security/cve/CVE-2022-48339.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208512">https://bugzilla.suse.com/show_bug.cgi?id=1208512</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208515">https://bugzilla.suse.com/show_bug.cgi?id=1208515</a>
</li>


</ul>

</div>

--===============3129560605552156308==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung