Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6987 - Security Advisory
Issued:
2024-09-24
Updated:
2024-09-24

RHSA-2024:6987 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: emacs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: Gnus treats inline MIME contents as trusted (CVE-2024-30203)
  • emacs: Org mode considers contents of remote files to be trusted (CVE-2024-30205)
  • emacs: org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code (CVE-2024-39331)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2280296 - CVE-2024-30203 emacs: Gnus treats inline MIME contents as trusted
  • BZ - 2280298 - CVE-2024-30205 emacs: Org mode considers contents of remote files to be trusted
  • BZ - 2293942 - CVE-2024-39331 emacs: org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code

CVEs

  • CVE-2024-30203
  • CVE-2024-30205
  • CVE-2024-39331

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
emacs-26.1-12.el8_10.src.rpm SHA-256: ae49f34e341999994a52e4368a86cfe19b80c5007843b4a09fbce60ae6fa7ad8
x86_64
emacs-26.1-12.el8_10.x86_64.rpm SHA-256: ef8eaa2cef1bd03a76f02254e929ec66e327446af43640f49316723e1b3cfa9a
emacs-common-26.1-12.el8_10.x86_64.rpm SHA-256: 4c847fbc91c99a2177db452bef53383badb8df352b1d9cbd1cc2feab80786081
emacs-common-debuginfo-26.1-12.el8_10.x86_64.rpm SHA-256: 219c34a9d5af84483bd88206f98de92f8e2d5b563eba6c6561c80c7e506adea1
emacs-debuginfo-26.1-12.el8_10.x86_64.rpm SHA-256: ec27c1abb80f4c1a952bcc876b1af01869a6fa49c8e6835e81adbd294802d830
emacs-debugsource-26.1-12.el8_10.x86_64.rpm SHA-256: 62766dc2a5acaec7a3dcc635635735c188a921d7035e5269992b62c9bd6ba612
emacs-filesystem-26.1-12.el8_10.noarch.rpm SHA-256: 83f842706ba2a5e028183cea592e4666d031f33e040b560e10a957e71988112b
emacs-lucid-26.1-12.el8_10.x86_64.rpm SHA-256: 0834d2e257d244071032caf38154bcbe407c22a727b9172f32701ec6d1761e41
emacs-lucid-debuginfo-26.1-12.el8_10.x86_64.rpm SHA-256: 8f4ca2b102e56d7ab7dc1030380f0b462f3ce2d952361167aef96c637f728842
emacs-nox-26.1-12.el8_10.x86_64.rpm SHA-256: 0931d7194aef90b2dd3862b8e469d70a66f95ec25bd840aa9093c81ee3da0b17
emacs-nox-debuginfo-26.1-12.el8_10.x86_64.rpm SHA-256: ac88ece462cfaccf85b66844e955d88ed785ccdd5e026af8c8ff605e35b54bc4
emacs-terminal-26.1-12.el8_10.noarch.rpm SHA-256: 7498e6bc99b894a96680a100b425b845ed653b068687e988b983b4143748d359

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
emacs-26.1-12.el8_10.src.rpm SHA-256: ae49f34e341999994a52e4368a86cfe19b80c5007843b4a09fbce60ae6fa7ad8
s390x
emacs-26.1-12.el8_10.s390x.rpm SHA-256: 4faed07132f8c7880ceefbf736f235692fcadf78bdeb7f85a33a283a22c260b5
emacs-common-26.1-12.el8_10.s390x.rpm SHA-256: 16ef662e3c0f5613c0ccbbe71cea2bb8812c3adf76504e3923a894a32dd08b63
emacs-common-debuginfo-26.1-12.el8_10.s390x.rpm SHA-256: abebb133a74537a22dc6264a2aed13fc14825698a22e32899fe3295e1aaa65cc
emacs-debuginfo-26.1-12.el8_10.s390x.rpm SHA-256: cfd945243ee7713a8c74b773af717802b6a95a60ee91c5e906a07af2976444a7
emacs-debugsource-26.1-12.el8_10.s390x.rpm SHA-256: 4ee73293194af5680a347f4bceddd1ea00669d2077980067e790b93387657f84
emacs-filesystem-26.1-12.el8_10.noarch.rpm SHA-256: 83f842706ba2a5e028183cea592e4666d031f33e040b560e10a957e71988112b
emacs-lucid-26.1-12.el8_10.s390x.rpm SHA-256: 78fb501f1605648fff5b6103490034692c005cb70cc1b405eb0a5dbb22a8cd9b
emacs-lucid-debuginfo-26.1-12.el8_10.s390x.rpm SHA-256: 0daae708a8b4fbca312f26500d53c6b2d3b1c215bd06aaa638490df53fb696a6
emacs-nox-26.1-12.el8_10.s390x.rpm SHA-256: 4c1c27144415c2b9abc33672984bd227fc46d40c29647a11d760180f25941ec0
emacs-nox-debuginfo-26.1-12.el8_10.s390x.rpm SHA-256: e1cee22041ab08854902b306808f4bf500194bd106081d5746607fca2b56f6ef
emacs-terminal-26.1-12.el8_10.noarch.rpm SHA-256: 7498e6bc99b894a96680a100b425b845ed653b068687e988b983b4143748d359

Red Hat Enterprise Linux for Power, little endian 8

SRPM
emacs-26.1-12.el8_10.src.rpm SHA-256: ae49f34e341999994a52e4368a86cfe19b80c5007843b4a09fbce60ae6fa7ad8
ppc64le
emacs-26.1-12.el8_10.ppc64le.rpm SHA-256: 2c0a9bcb31033dac08ffcc0d56d7dd96726a04049a8097bffd1ea2b607577dab
emacs-common-26.1-12.el8_10.ppc64le.rpm SHA-256: a33a1b0ec75869621a0a19bedfc4d5307d6641d472554c8ae835495ace6989e8
emacs-common-debuginfo-26.1-12.el8_10.ppc64le.rpm SHA-256: 695c823a6650fbc9ee41649c43e98fd45d516e87b7ff6bbac0391ef72728e4f4
emacs-debuginfo-26.1-12.el8_10.ppc64le.rpm SHA-256: 43aec26f96a29cb42eddaef173f9465ff596750081723a98c1650fd12d67d203
emacs-debugsource-26.1-12.el8_10.ppc64le.rpm SHA-256: 6f734f50957abd412a79c11575ac07ccb30abe4b4cb68970e57a34f7b7150256
emacs-filesystem-26.1-12.el8_10.noarch.rpm SHA-256: 83f842706ba2a5e028183cea592e4666d031f33e040b560e10a957e71988112b
emacs-lucid-26.1-12.el8_10.ppc64le.rpm SHA-256: 44bf8ec25eea172457679b990d50606b17a30568d603ad3a63eb94e9033bef3f
emacs-lucid-debuginfo-26.1-12.el8_10.ppc64le.rpm SHA-256: ab109a4edf905b686ad48b941563a1920fb165bf132f33ebf29b0e975324741a
emacs-nox-26.1-12.el8_10.ppc64le.rpm SHA-256: 35b02453b741314ab3762bbeec108e29d29b88b1568897ca258fe0484f90ede8
emacs-nox-debuginfo-26.1-12.el8_10.ppc64le.rpm SHA-256: f8c06473dfdf1e248a6cddcaec5dcb0d38e18138e26f85dcceb9658d01b6e924
emacs-terminal-26.1-12.el8_10.noarch.rpm SHA-256: 7498e6bc99b894a96680a100b425b845ed653b068687e988b983b4143748d359

Red Hat Enterprise Linux for ARM 64 8

SRPM
emacs-26.1-12.el8_10.src.rpm SHA-256: ae49f34e341999994a52e4368a86cfe19b80c5007843b4a09fbce60ae6fa7ad8
aarch64
emacs-26.1-12.el8_10.aarch64.rpm SHA-256: cca16dd9dae513a04e708ea7229f63862c1caca077a7a5b2eb4298265c7ab03e
emacs-common-26.1-12.el8_10.aarch64.rpm SHA-256: f03956fdd83150e2e6533e84f13156e870843c187b5cd01cbf308e26be9d5f06
emacs-common-debuginfo-26.1-12.el8_10.aarch64.rpm SHA-256: 4c1ecf1d3e2d2c834f82ff16f70dd0ae034bd45e32f6700b39a66fcdaf25f310
emacs-debuginfo-26.1-12.el8_10.aarch64.rpm SHA-256: 78de1b26e35bc4bc35773051ae1841cd0ed97ccb16d8dd0e2e2917826f939243
emacs-debugsource-26.1-12.el8_10.aarch64.rpm SHA-256: 380cd4133452866225b89e753f02ba8ac2c825355b31352880a1e4847a837c1a
emacs-filesystem-26.1-12.el8_10.noarch.rpm SHA-256: 83f842706ba2a5e028183cea592e4666d031f33e040b560e10a957e71988112b
emacs-lucid-26.1-12.el8_10.aarch64.rpm SHA-256: 28088ccdd49e09603a224f0ce359c014374f5317e8f44c6b7cef24d02bb5c08a
emacs-lucid-debuginfo-26.1-12.el8_10.aarch64.rpm SHA-256: c0ea3c732e22b4c4b10004f3c9afa837efc351c95355eb16cac819d8d85d17d2
emacs-nox-26.1-12.el8_10.aarch64.rpm SHA-256: 853ab6f9deba91f42f43c5a4a059f863d4405d9a50da907d0f6ed82a4bb85f14
emacs-nox-debuginfo-26.1-12.el8_10.aarch64.rpm SHA-256: 22c8ff1154bdb512a1dcd9a5150d5bc25bf10f2e0ffc56d8ec89586fa3323c78
emacs-terminal-26.1-12.el8_10.noarch.rpm SHA-256: 7498e6bc99b894a96680a100b425b845ed653b068687e988b983b4143748d359

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility