Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1103 - Security Advisory
Issued:
2024-03-05
Updated:
2024-03-05

RHSA-2024:1103 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: emacs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: ctags local command execution vulnerability (CVE-2022-45939)
  • emacs: command execution via shell metacharacters (CVE-2022-48337)
  • emacs: command injection vulnerability in htmlfontify.el (CVE-2022-48339)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2149380 - CVE-2022-45939 emacs: ctags local command execution vulnerability
  • BZ - 2171987 - CVE-2022-48337 emacs: command execution via shell metacharacters
  • BZ - 2171989 - CVE-2022-48339 emacs: command injection vulnerability in htmlfontify.el

CVEs

  • CVE-2022-45939
  • CVE-2022-48337
  • CVE-2022-48339

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
x86_64
emacs-26.1-7.el8_6.3.x86_64.rpm SHA-256: 304ade3c1eb777e25e5d4f340666a6166f8adb9ae0032a34972f93526cafb9ee
emacs-common-26.1-7.el8_6.3.x86_64.rpm SHA-256: c97c71be6dc17b77f9594f780e2b5bcd1254a5586135abe77e5954d764c62436
emacs-common-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 76578b8f6316d0ea7f1236fe3575eb9506e0f38f02bc472dd0d8d840750e9a85
emacs-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 6dbf0eb2a99170835bfa41621d3cb4a9eac2c82d645803fb693a427750700377
emacs-debugsource-26.1-7.el8_6.3.x86_64.rpm SHA-256: 3196af7634904238bb0e451c69f05c4577b8ba04248abae8c4193012e5df47cf
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.x86_64.rpm SHA-256: 2ecc43fe5714f8ed8732eff2a14222c1f9cea82561703181f22697c2e54c0da5
emacs-lucid-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 56532624be123ed729d4664a5e0116b85dad6f9580b8823e6f9dccb2f8de61d9
emacs-nox-26.1-7.el8_6.3.x86_64.rpm SHA-256: 0ab68283ef0e96a23b7a27fbc8d52c79067de992db1807be71105cfee67c68c4
emacs-nox-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: ea0bdfaa53d19f6fc5dd3b22b3e6cbef68da2960028365ba4e3bdb9dc02585fc
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
x86_64
emacs-26.1-7.el8_6.3.x86_64.rpm SHA-256: 304ade3c1eb777e25e5d4f340666a6166f8adb9ae0032a34972f93526cafb9ee
emacs-common-26.1-7.el8_6.3.x86_64.rpm SHA-256: c97c71be6dc17b77f9594f780e2b5bcd1254a5586135abe77e5954d764c62436
emacs-common-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 76578b8f6316d0ea7f1236fe3575eb9506e0f38f02bc472dd0d8d840750e9a85
emacs-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 6dbf0eb2a99170835bfa41621d3cb4a9eac2c82d645803fb693a427750700377
emacs-debugsource-26.1-7.el8_6.3.x86_64.rpm SHA-256: 3196af7634904238bb0e451c69f05c4577b8ba04248abae8c4193012e5df47cf
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.x86_64.rpm SHA-256: 2ecc43fe5714f8ed8732eff2a14222c1f9cea82561703181f22697c2e54c0da5
emacs-lucid-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 56532624be123ed729d4664a5e0116b85dad6f9580b8823e6f9dccb2f8de61d9
emacs-nox-26.1-7.el8_6.3.x86_64.rpm SHA-256: 0ab68283ef0e96a23b7a27fbc8d52c79067de992db1807be71105cfee67c68c4
emacs-nox-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: ea0bdfaa53d19f6fc5dd3b22b3e6cbef68da2960028365ba4e3bdb9dc02585fc
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
x86_64
emacs-26.1-7.el8_6.3.x86_64.rpm SHA-256: 304ade3c1eb777e25e5d4f340666a6166f8adb9ae0032a34972f93526cafb9ee
emacs-common-26.1-7.el8_6.3.x86_64.rpm SHA-256: c97c71be6dc17b77f9594f780e2b5bcd1254a5586135abe77e5954d764c62436
emacs-common-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 76578b8f6316d0ea7f1236fe3575eb9506e0f38f02bc472dd0d8d840750e9a85
emacs-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 6dbf0eb2a99170835bfa41621d3cb4a9eac2c82d645803fb693a427750700377
emacs-debugsource-26.1-7.el8_6.3.x86_64.rpm SHA-256: 3196af7634904238bb0e451c69f05c4577b8ba04248abae8c4193012e5df47cf
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.x86_64.rpm SHA-256: 2ecc43fe5714f8ed8732eff2a14222c1f9cea82561703181f22697c2e54c0da5
emacs-lucid-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 56532624be123ed729d4664a5e0116b85dad6f9580b8823e6f9dccb2f8de61d9
emacs-nox-26.1-7.el8_6.3.x86_64.rpm SHA-256: 0ab68283ef0e96a23b7a27fbc8d52c79067de992db1807be71105cfee67c68c4
emacs-nox-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: ea0bdfaa53d19f6fc5dd3b22b3e6cbef68da2960028365ba4e3bdb9dc02585fc
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
s390x
emacs-26.1-7.el8_6.3.s390x.rpm SHA-256: a21427cba78cf903ed0348153ca7008adda64ba6c9a996113a65aca4c6cbffd0
emacs-common-26.1-7.el8_6.3.s390x.rpm SHA-256: a46a2051de2712b8726ba087412d8878378d6d48c1f9d56377e8e8a84314d5a4
emacs-common-debuginfo-26.1-7.el8_6.3.s390x.rpm SHA-256: 347edf1ff25443b64c5efd6922e462b857ba55091d35b711b7e8d2dc80ebf80f
emacs-debuginfo-26.1-7.el8_6.3.s390x.rpm SHA-256: 226216fd9c59db5d9bbbc419953943daf6cda7bfc52afed22f2ed9e14416b45c
emacs-debugsource-26.1-7.el8_6.3.s390x.rpm SHA-256: e3f07496b8de95a94bacf639639b8b88a176f0c9e928d071d0885eaee33d9410
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.s390x.rpm SHA-256: 4a589017cc32a8d184e10579176dfbc2a1da5d450d8431e1692b3004a9b0ee35
emacs-lucid-debuginfo-26.1-7.el8_6.3.s390x.rpm SHA-256: ed854104e203920e0ce178cc25935279d67ff0425112b1f4984cd39f96b61d13
emacs-nox-26.1-7.el8_6.3.s390x.rpm SHA-256: 17a42ebf2791c41315ccf8221a619c7f7fd13ce8439d8170420bcf8bf5b3b3fe
emacs-nox-debuginfo-26.1-7.el8_6.3.s390x.rpm SHA-256: a2ecd1038e33fca1b88643abc49ca0751bc759806a9b4241b8975a2280de0846
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
ppc64le
emacs-26.1-7.el8_6.3.ppc64le.rpm SHA-256: d656c5c19f95d6a1d3fd9223596134f4e349e7c63f6dc3c23a6bf1e77b935011
emacs-common-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 8c6b6324bf852d820056d4689cc9618ee5c623cd556143b70f5a5ce0530f50fd
emacs-common-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: c4c61cd3735c7f9a2ba9bd5c29290a98dbb6317eb00f4d63930923558b3ea356
emacs-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 9c789acb872fef4d61a01f39eafa0b4b0b597fbb00cdedebf73357c3920dc245
emacs-debugsource-26.1-7.el8_6.3.ppc64le.rpm SHA-256: faa7b0e50b940ccf1621aacff7f9ec4f2cc40f990c73b876295778a6d835f3d1
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 8bc438d0daa7de557ec4082453c9126e5d086c88ad4da535fcb451222ecda524
emacs-lucid-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: f5e8ee1b1ba839577cf7e1cad044ef14c7a81f0c15e95f7cfff0d31aeada03ee
emacs-nox-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 8c02f656de8aa1b9d7d69d60911f4e3b96d393deaec8d39d9342759ffa33f383
emacs-nox-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: bc2bf89b3261a4e586b145f107ff0ed48abd9242ea38d86509912af691605f2f
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
x86_64
emacs-26.1-7.el8_6.3.x86_64.rpm SHA-256: 304ade3c1eb777e25e5d4f340666a6166f8adb9ae0032a34972f93526cafb9ee
emacs-common-26.1-7.el8_6.3.x86_64.rpm SHA-256: c97c71be6dc17b77f9594f780e2b5bcd1254a5586135abe77e5954d764c62436
emacs-common-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 76578b8f6316d0ea7f1236fe3575eb9506e0f38f02bc472dd0d8d840750e9a85
emacs-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 6dbf0eb2a99170835bfa41621d3cb4a9eac2c82d645803fb693a427750700377
emacs-debugsource-26.1-7.el8_6.3.x86_64.rpm SHA-256: 3196af7634904238bb0e451c69f05c4577b8ba04248abae8c4193012e5df47cf
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.x86_64.rpm SHA-256: 2ecc43fe5714f8ed8732eff2a14222c1f9cea82561703181f22697c2e54c0da5
emacs-lucid-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 56532624be123ed729d4664a5e0116b85dad6f9580b8823e6f9dccb2f8de61d9
emacs-nox-26.1-7.el8_6.3.x86_64.rpm SHA-256: 0ab68283ef0e96a23b7a27fbc8d52c79067de992db1807be71105cfee67c68c4
emacs-nox-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: ea0bdfaa53d19f6fc5dd3b22b3e6cbef68da2960028365ba4e3bdb9dc02585fc
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
aarch64
emacs-26.1-7.el8_6.3.aarch64.rpm SHA-256: 1bfdf150f0a1e4d2f1d656f1b33ebb6ab85335573f7ef49e93792ff0e84f2fdb
emacs-common-26.1-7.el8_6.3.aarch64.rpm SHA-256: 3f2515c63c1cc15c8de0aa076e9495402cb6b31b0fff85566877864c191eda95
emacs-common-debuginfo-26.1-7.el8_6.3.aarch64.rpm SHA-256: eda1a3de3a27a71f1ef6bff4185b49268c29eafe5767ed36769bd50843223e36
emacs-debuginfo-26.1-7.el8_6.3.aarch64.rpm SHA-256: 189bad1610f0a0ba8b540194425722d0f8cf435cefed755fd55da883cb7f70a8
emacs-debugsource-26.1-7.el8_6.3.aarch64.rpm SHA-256: d84afe40bfb55f5a537d1fefd6eb6c9b40a1dc5646cb8ed9139f37d87efe7ad7
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.aarch64.rpm SHA-256: 6336fbc058c5129ec1203472dace93358d205bc810607094b3b654ca68027ca4
emacs-lucid-debuginfo-26.1-7.el8_6.3.aarch64.rpm SHA-256: aae32c6faaa9dd6d45047fb7dc6dd70a38817904a5ecf3e0cc7e0fc91efbe184
emacs-nox-26.1-7.el8_6.3.aarch64.rpm SHA-256: d73c81d16f13d247c1d9833025ab4e8f0c9a9db30dc4dedff65696521066e8b9
emacs-nox-debuginfo-26.1-7.el8_6.3.aarch64.rpm SHA-256: 495c30131dcf493fc6a45b1a743eea240fa43e0fffadbc892f79039a9e4e230e
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
ppc64le
emacs-26.1-7.el8_6.3.ppc64le.rpm SHA-256: d656c5c19f95d6a1d3fd9223596134f4e349e7c63f6dc3c23a6bf1e77b935011
emacs-common-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 8c6b6324bf852d820056d4689cc9618ee5c623cd556143b70f5a5ce0530f50fd
emacs-common-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: c4c61cd3735c7f9a2ba9bd5c29290a98dbb6317eb00f4d63930923558b3ea356
emacs-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 9c789acb872fef4d61a01f39eafa0b4b0b597fbb00cdedebf73357c3920dc245
emacs-debugsource-26.1-7.el8_6.3.ppc64le.rpm SHA-256: faa7b0e50b940ccf1621aacff7f9ec4f2cc40f990c73b876295778a6d835f3d1
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 8bc438d0daa7de557ec4082453c9126e5d086c88ad4da535fcb451222ecda524
emacs-lucid-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: f5e8ee1b1ba839577cf7e1cad044ef14c7a81f0c15e95f7cfff0d31aeada03ee
emacs-nox-26.1-7.el8_6.3.ppc64le.rpm SHA-256: 8c02f656de8aa1b9d7d69d60911f4e3b96d393deaec8d39d9342759ffa33f383
emacs-nox-debuginfo-26.1-7.el8_6.3.ppc64le.rpm SHA-256: bc2bf89b3261a4e586b145f107ff0ed48abd9242ea38d86509912af691605f2f
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
emacs-26.1-7.el8_6.3.src.rpm SHA-256: d3f70320d84447d9c1c974a53a775ff41bd8d0869de66aaf7c2bd05dbc9f430f
x86_64
emacs-26.1-7.el8_6.3.x86_64.rpm SHA-256: 304ade3c1eb777e25e5d4f340666a6166f8adb9ae0032a34972f93526cafb9ee
emacs-common-26.1-7.el8_6.3.x86_64.rpm SHA-256: c97c71be6dc17b77f9594f780e2b5bcd1254a5586135abe77e5954d764c62436
emacs-common-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 76578b8f6316d0ea7f1236fe3575eb9506e0f38f02bc472dd0d8d840750e9a85
emacs-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 6dbf0eb2a99170835bfa41621d3cb4a9eac2c82d645803fb693a427750700377
emacs-debugsource-26.1-7.el8_6.3.x86_64.rpm SHA-256: 3196af7634904238bb0e451c69f05c4577b8ba04248abae8c4193012e5df47cf
emacs-filesystem-26.1-7.el8_6.3.noarch.rpm SHA-256: 3cf44e7bfa9557ba1985c36e6946a3c43d13ad9a4e7ed7dd1f62e2bb2b49db04
emacs-lucid-26.1-7.el8_6.3.x86_64.rpm SHA-256: 2ecc43fe5714f8ed8732eff2a14222c1f9cea82561703181f22697c2e54c0da5
emacs-lucid-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: 56532624be123ed729d4664a5e0116b85dad6f9580b8823e6f9dccb2f8de61d9
emacs-nox-26.1-7.el8_6.3.x86_64.rpm SHA-256: 0ab68283ef0e96a23b7a27fbc8d52c79067de992db1807be71105cfee67c68c4
emacs-nox-debuginfo-26.1-7.el8_6.3.x86_64.rpm SHA-256: ea0bdfaa53d19f6fc5dd3b22b3e6cbef68da2960028365ba4e3bdb9dc02585fc
emacs-terminal-26.1-7.el8_6.3.noarch.rpm SHA-256: 952dd4f64be152d1d8ff801e1b662b529c16fc364421129a28d32c7c924910f2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility