Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6203 - Security Advisory
Issued:
2024-09-03
Updated:
2024-09-03

RHSA-2024:6203 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: emacs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code (CVE-2024-39331)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2293942 - CVE-2024-39331 emacs: org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code

CVEs

  • CVE-2024-39331

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.6.src.rpm SHA-256: f242653ce60cba32f88969654db6ecb32dba93c4f896fbd57f37dc949c843edd
x86_64
emacs-26.1-10.el8_8.6.x86_64.rpm SHA-256: 12f2bb1c0b611f75d19d3bd457af3529364c3781dc6464edbbcc26a843074438
emacs-common-26.1-10.el8_8.6.x86_64.rpm SHA-256: fd5e7cf95d8289fcbfdb2febddd674b20009f63bf53644073d3f3a1f1eba7c98
emacs-common-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: 71f815be59c67aa2cf6897330f1d9cd66718b0afbde791ae07de3cc25135903f
emacs-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: fdb3027e6fd0a07b1e8b629e319de325c1ed22fe36fbec5ba14dd453b7a879ff
emacs-debugsource-26.1-10.el8_8.6.x86_64.rpm SHA-256: 03e054e7ce0253472e74244825b3755ee6f3f94a157bdbd2ca467648b0c5604c
emacs-filesystem-26.1-10.el8_8.6.noarch.rpm SHA-256: 0f129e5adfd20aaab47ce6e1d659ba626fc8051065d264ecba6e5e7a2f542977
emacs-lucid-26.1-10.el8_8.6.x86_64.rpm SHA-256: be566685df52dfba7d958093fb2a426b2c48ef5eafc774aaf8d1fdc7acbe9ab6
emacs-lucid-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: 436e2dcb1cdd0ba200be7f5e124be54a57bbece591e8cac84b0b11d36c059c3b
emacs-nox-26.1-10.el8_8.6.x86_64.rpm SHA-256: 625dbf664bf860ce7a7ce23d7abeae6a92556212bce13c15b8ee78728ddf1a97
emacs-nox-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: c38bdb396894ed5c1c8c2f9f5bd88c53f88f20cccea49435a81ac16b43476068
emacs-terminal-26.1-10.el8_8.6.noarch.rpm SHA-256: 4c2a37e8c408cc8928310a704fa8a807dbef4a4f8fa11d01723f88bbccd6c775

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.6.src.rpm SHA-256: f242653ce60cba32f88969654db6ecb32dba93c4f896fbd57f37dc949c843edd
s390x
emacs-26.1-10.el8_8.6.s390x.rpm SHA-256: fad290ae3b5e4eee05967f773aaf4bbd6b3951dea7c85aede6dcf9c3f5c14aa9
emacs-common-26.1-10.el8_8.6.s390x.rpm SHA-256: 11f7a00d2d05415d378f2f5b33cee583808c9905ad75237381e442f7abdedb7b
emacs-common-debuginfo-26.1-10.el8_8.6.s390x.rpm SHA-256: 3b08e40e62a38479a986847063bcb39b9e3c1e5e23be53e588ebd63dcd45ce9f
emacs-debuginfo-26.1-10.el8_8.6.s390x.rpm SHA-256: b8689c0687ba62c36bffc0aeaedf120db2c46aa84fe6688d6f8edbda7bb49657
emacs-debugsource-26.1-10.el8_8.6.s390x.rpm SHA-256: cc6c4d785c48f2087a64f6b60fa19e70eab3e8283dede065ab6bc0bbc863f980
emacs-filesystem-26.1-10.el8_8.6.noarch.rpm SHA-256: 0f129e5adfd20aaab47ce6e1d659ba626fc8051065d264ecba6e5e7a2f542977
emacs-lucid-26.1-10.el8_8.6.s390x.rpm SHA-256: 201d3e1a4a6c3fc742c726bfb9b28a5034ee35988471d177bf3a429090c72b56
emacs-lucid-debuginfo-26.1-10.el8_8.6.s390x.rpm SHA-256: 33afdc9616048dc1b38037b315e3d61ec4211f57042e49ff09be3eb1642cbdc0
emacs-nox-26.1-10.el8_8.6.s390x.rpm SHA-256: b64da914c11917a16e817375935a7b99f18b3b434364bbbc16d93d74f16a4b7c
emacs-nox-debuginfo-26.1-10.el8_8.6.s390x.rpm SHA-256: 15673fe3b6525a729e09d61455ef25dda878cf5bd7668e014788e86a3ecb98b3
emacs-terminal-26.1-10.el8_8.6.noarch.rpm SHA-256: 4c2a37e8c408cc8928310a704fa8a807dbef4a4f8fa11d01723f88bbccd6c775

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.6.src.rpm SHA-256: f242653ce60cba32f88969654db6ecb32dba93c4f896fbd57f37dc949c843edd
ppc64le
emacs-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 71ab3b6a0992ef2a875c753ea4c54f709eb0f88ad524db5d6319852ccaf9f360
emacs-common-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 6547ce5f7e9bcc9c42c51d37ac39a196bb9b7dc47cb9ad8ce0052f6595505ea7
emacs-common-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 044f69bee61443267f9ec57f174d2608eef2dcd906a986b7f66312a00f474a16
emacs-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 823aaf395d5f8bad0cd702ac2c40d20b11c8f87e5ea0073cebbd497850cacc3b
emacs-debugsource-26.1-10.el8_8.6.ppc64le.rpm SHA-256: cafb4359aec0598a34a8764bf254167c82377b9e409897281f6b49379a6c98eb
emacs-filesystem-26.1-10.el8_8.6.noarch.rpm SHA-256: 0f129e5adfd20aaab47ce6e1d659ba626fc8051065d264ecba6e5e7a2f542977
emacs-lucid-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 7e9769b4bd15e9593c06f807704f1f65c906bef5cd18d9d60c800e0a837707f5
emacs-lucid-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 2424c0597311d66c96f3b1ae443ff4d44c6e7877be6bdcb7104d86f2d15549ab
emacs-nox-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 380416b740217ee25910a1543ae227115a4376e0f05accd187568681bf3d4779
emacs-nox-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 2304544e89d8b0e9af79e06e111fca2dddcaeea2b79d8e63ca21d62aabdfe77f
emacs-terminal-26.1-10.el8_8.6.noarch.rpm SHA-256: 4c2a37e8c408cc8928310a704fa8a807dbef4a4f8fa11d01723f88bbccd6c775

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
emacs-26.1-10.el8_8.6.src.rpm SHA-256: f242653ce60cba32f88969654db6ecb32dba93c4f896fbd57f37dc949c843edd
x86_64
emacs-26.1-10.el8_8.6.x86_64.rpm SHA-256: 12f2bb1c0b611f75d19d3bd457af3529364c3781dc6464edbbcc26a843074438
emacs-common-26.1-10.el8_8.6.x86_64.rpm SHA-256: fd5e7cf95d8289fcbfdb2febddd674b20009f63bf53644073d3f3a1f1eba7c98
emacs-common-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: 71f815be59c67aa2cf6897330f1d9cd66718b0afbde791ae07de3cc25135903f
emacs-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: fdb3027e6fd0a07b1e8b629e319de325c1ed22fe36fbec5ba14dd453b7a879ff
emacs-debugsource-26.1-10.el8_8.6.x86_64.rpm SHA-256: 03e054e7ce0253472e74244825b3755ee6f3f94a157bdbd2ca467648b0c5604c
emacs-filesystem-26.1-10.el8_8.6.noarch.rpm SHA-256: 0f129e5adfd20aaab47ce6e1d659ba626fc8051065d264ecba6e5e7a2f542977
emacs-lucid-26.1-10.el8_8.6.x86_64.rpm SHA-256: be566685df52dfba7d958093fb2a426b2c48ef5eafc774aaf8d1fdc7acbe9ab6
emacs-lucid-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: 436e2dcb1cdd0ba200be7f5e124be54a57bbece591e8cac84b0b11d36c059c3b
emacs-nox-26.1-10.el8_8.6.x86_64.rpm SHA-256: 625dbf664bf860ce7a7ce23d7abeae6a92556212bce13c15b8ee78728ddf1a97
emacs-nox-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: c38bdb396894ed5c1c8c2f9f5bd88c53f88f20cccea49435a81ac16b43476068
emacs-terminal-26.1-10.el8_8.6.noarch.rpm SHA-256: 4c2a37e8c408cc8928310a704fa8a807dbef4a4f8fa11d01723f88bbccd6c775

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
emacs-26.1-10.el8_8.6.src.rpm SHA-256: f242653ce60cba32f88969654db6ecb32dba93c4f896fbd57f37dc949c843edd
aarch64
emacs-26.1-10.el8_8.6.aarch64.rpm SHA-256: 62fd33d48beb1a403f0eb4852daa38d8627704185820c8519082d7100a45e249
emacs-common-26.1-10.el8_8.6.aarch64.rpm SHA-256: 4b7fd01c3018e00b988235f0ab3f367d2647b427cc5ee8d90b2009a3a2c0fa62
emacs-common-debuginfo-26.1-10.el8_8.6.aarch64.rpm SHA-256: e8b6d8b116e64911c0ea3741ef8c1122fb4b6622134afdfc596a25f7a7b47051
emacs-debuginfo-26.1-10.el8_8.6.aarch64.rpm SHA-256: bf282ba2d7118bda2747b1b7ac06b84320ca9e02876902566ac2d6757487900d
emacs-debugsource-26.1-10.el8_8.6.aarch64.rpm SHA-256: 9b6c51cc05da8e98dcc7b4d483e3180b0299153f447be98b7f05805e135472e4
emacs-filesystem-26.1-10.el8_8.6.noarch.rpm SHA-256: 0f129e5adfd20aaab47ce6e1d659ba626fc8051065d264ecba6e5e7a2f542977
emacs-lucid-26.1-10.el8_8.6.aarch64.rpm SHA-256: fe5cdfc75f72a8777b4180f41c45aab75f1eeacaf38657d7886438727b9c6d0f
emacs-lucid-debuginfo-26.1-10.el8_8.6.aarch64.rpm SHA-256: fcb2169e55a6fac3e030eac8bba3d2a110fb04c7ee5f7e8478881c291cd5fef3
emacs-nox-26.1-10.el8_8.6.aarch64.rpm SHA-256: 4b329faac76f1597ac6960316929b2b59a97b92aabc3c78d1a3354a61f1498bf
emacs-nox-debuginfo-26.1-10.el8_8.6.aarch64.rpm SHA-256: 46c45845ba0e0201404a4b25ca5cb5a073c5d89ea7d8045f7eb4e551390ae745
emacs-terminal-26.1-10.el8_8.6.noarch.rpm SHA-256: 4c2a37e8c408cc8928310a704fa8a807dbef4a4f8fa11d01723f88bbccd6c775

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
emacs-26.1-10.el8_8.6.src.rpm SHA-256: f242653ce60cba32f88969654db6ecb32dba93c4f896fbd57f37dc949c843edd
ppc64le
emacs-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 71ab3b6a0992ef2a875c753ea4c54f709eb0f88ad524db5d6319852ccaf9f360
emacs-common-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 6547ce5f7e9bcc9c42c51d37ac39a196bb9b7dc47cb9ad8ce0052f6595505ea7
emacs-common-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 044f69bee61443267f9ec57f174d2608eef2dcd906a986b7f66312a00f474a16
emacs-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 823aaf395d5f8bad0cd702ac2c40d20b11c8f87e5ea0073cebbd497850cacc3b
emacs-debugsource-26.1-10.el8_8.6.ppc64le.rpm SHA-256: cafb4359aec0598a34a8764bf254167c82377b9e409897281f6b49379a6c98eb
emacs-filesystem-26.1-10.el8_8.6.noarch.rpm SHA-256: 0f129e5adfd20aaab47ce6e1d659ba626fc8051065d264ecba6e5e7a2f542977
emacs-lucid-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 7e9769b4bd15e9593c06f807704f1f65c906bef5cd18d9d60c800e0a837707f5
emacs-lucid-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 2424c0597311d66c96f3b1ae443ff4d44c6e7877be6bdcb7104d86f2d15549ab
emacs-nox-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 380416b740217ee25910a1543ae227115a4376e0f05accd187568681bf3d4779
emacs-nox-debuginfo-26.1-10.el8_8.6.ppc64le.rpm SHA-256: 2304544e89d8b0e9af79e06e111fca2dddcaeea2b79d8e63ca21d62aabdfe77f
emacs-terminal-26.1-10.el8_8.6.noarch.rpm SHA-256: 4c2a37e8c408cc8928310a704fa8a807dbef4a4f8fa11d01723f88bbccd6c775

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
emacs-26.1-10.el8_8.6.src.rpm SHA-256: f242653ce60cba32f88969654db6ecb32dba93c4f896fbd57f37dc949c843edd
x86_64
emacs-26.1-10.el8_8.6.x86_64.rpm SHA-256: 12f2bb1c0b611f75d19d3bd457af3529364c3781dc6464edbbcc26a843074438
emacs-common-26.1-10.el8_8.6.x86_64.rpm SHA-256: fd5e7cf95d8289fcbfdb2febddd674b20009f63bf53644073d3f3a1f1eba7c98
emacs-common-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: 71f815be59c67aa2cf6897330f1d9cd66718b0afbde791ae07de3cc25135903f
emacs-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: fdb3027e6fd0a07b1e8b629e319de325c1ed22fe36fbec5ba14dd453b7a879ff
emacs-debugsource-26.1-10.el8_8.6.x86_64.rpm SHA-256: 03e054e7ce0253472e74244825b3755ee6f3f94a157bdbd2ca467648b0c5604c
emacs-filesystem-26.1-10.el8_8.6.noarch.rpm SHA-256: 0f129e5adfd20aaab47ce6e1d659ba626fc8051065d264ecba6e5e7a2f542977
emacs-lucid-26.1-10.el8_8.6.x86_64.rpm SHA-256: be566685df52dfba7d958093fb2a426b2c48ef5eafc774aaf8d1fdc7acbe9ab6
emacs-lucid-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: 436e2dcb1cdd0ba200be7f5e124be54a57bbece591e8cac84b0b11d36c059c3b
emacs-nox-26.1-10.el8_8.6.x86_64.rpm SHA-256: 625dbf664bf860ce7a7ce23d7abeae6a92556212bce13c15b8ee78728ddf1a97
emacs-nox-debuginfo-26.1-10.el8_8.6.x86_64.rpm SHA-256: c38bdb396894ed5c1c8c2f9f5bd88c53f88f20cccea49435a81ac16b43476068
emacs-terminal-26.1-10.el8_8.6.noarch.rpm SHA-256: 4c2a37e8c408cc8928310a704fa8a807dbef4a4f8fa11d01723f88bbccd6c775

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility