Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11030 - Security Advisory
Issued:
2025-07-15
Updated:
2025-07-15

RHSA-2025:11030 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: emacs security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: arbitrary code execution via Lisp macro expansion (CVE-2024-53920)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2329161 - CVE-2024-53920 emacs: arbitrary code execution via Lisp macro expansion

CVEs

  • CVE-2024-53920

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
emacs-26.1-15.el8_10.src.rpm SHA-256: 0ae17757b5e99bef9393d2d25c4bfc5884c48b825307a71b3c330dd72558aa1e
x86_64
emacs-26.1-15.el8_10.x86_64.rpm SHA-256: a7d89e76c2b2075f8da4250e0a24eb9b29553e907b2452e4323fde15325f559c
emacs-common-26.1-15.el8_10.x86_64.rpm SHA-256: 33733d4f8cace6846e7db1fbed50001f9d3e4c25bc7219c2bb09705746306c08
emacs-common-debuginfo-26.1-15.el8_10.x86_64.rpm SHA-256: c49433458e356374daaa7f6187c39488283f27bb91ea10113ee690afa9862713
emacs-debuginfo-26.1-15.el8_10.x86_64.rpm SHA-256: a658895e3c576555c3c40cd05a097aa8578126b76a8c581cdc7a9891bc96d815
emacs-debugsource-26.1-15.el8_10.x86_64.rpm SHA-256: d563c80655ff27d0be8c75f169d1a7d522472be79fd967cc4cb10464f85e4fe9
emacs-filesystem-26.1-15.el8_10.noarch.rpm SHA-256: 3752a72be8d33b701a01e746dc2f8d56e2ba7829baa5f2bf3f1a590d8267c60a
emacs-lucid-26.1-15.el8_10.x86_64.rpm SHA-256: 8b29ae34385d1433899addc2dcd6e1735aaf5c4e1918e99b2dea4422bf1f1f79
emacs-lucid-debuginfo-26.1-15.el8_10.x86_64.rpm SHA-256: b9866cd21fbc425965232a31f009088fdc98af31379a4a9d6224aa08440006e7
emacs-nox-26.1-15.el8_10.x86_64.rpm SHA-256: 56898614f4831dd98a9eab53b77fe2affbf20fff1f79ca4992708b7fa9ce0dcf
emacs-nox-debuginfo-26.1-15.el8_10.x86_64.rpm SHA-256: c182194e561741307c1f92bbab4fe9d620aa6ab08a6c28c0c37e12882e0ae889
emacs-terminal-26.1-15.el8_10.noarch.rpm SHA-256: de08ca5d86875a70113df88185724f9c2ff82e95ee3a3aedfbafe76d62505f75

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
emacs-26.1-15.el8_10.src.rpm SHA-256: 0ae17757b5e99bef9393d2d25c4bfc5884c48b825307a71b3c330dd72558aa1e
s390x
emacs-26.1-15.el8_10.s390x.rpm SHA-256: 38e24591f332d1bbbb77881bb18cf2f84506a67852b617c3f2d253fd4483a4e5
emacs-common-26.1-15.el8_10.s390x.rpm SHA-256: 198809155702ee75e1daface810bbbd3df90092514a3997a27b4e497cc06d07e
emacs-common-debuginfo-26.1-15.el8_10.s390x.rpm SHA-256: 7b50bc2dcaf103da91176bf97c600c10cbec8e5612d23c33859b006fcf73eb08
emacs-debuginfo-26.1-15.el8_10.s390x.rpm SHA-256: 19752a1bc08f5ae0a65584e81dc911c2cd0752052a0b4aee546d51e7ffc7df6c
emacs-debugsource-26.1-15.el8_10.s390x.rpm SHA-256: 8505b021e7b62d621a20ace2ad39ead283288e774299e6844d165f16144c686c
emacs-filesystem-26.1-15.el8_10.noarch.rpm SHA-256: 3752a72be8d33b701a01e746dc2f8d56e2ba7829baa5f2bf3f1a590d8267c60a
emacs-lucid-26.1-15.el8_10.s390x.rpm SHA-256: bfae751a5118065c16b740bc784f164dac85414a67906dfa595cf6bbe6a41da0
emacs-lucid-debuginfo-26.1-15.el8_10.s390x.rpm SHA-256: da6fc408046785d2806acde8ccf2cacb2edaedfb35e8e356c6120860c1f6ff57
emacs-nox-26.1-15.el8_10.s390x.rpm SHA-256: 43151e9e69ab5596a49caaaa429b44c0f98808f31b499bf94297805fe9b9a8f8
emacs-nox-debuginfo-26.1-15.el8_10.s390x.rpm SHA-256: 6399c4255cf8b41766f79a35b4a05e1d459973bcfc9e071bf7359dd97fad33a3
emacs-terminal-26.1-15.el8_10.noarch.rpm SHA-256: de08ca5d86875a70113df88185724f9c2ff82e95ee3a3aedfbafe76d62505f75

Red Hat Enterprise Linux for Power, little endian 8

SRPM
emacs-26.1-15.el8_10.src.rpm SHA-256: 0ae17757b5e99bef9393d2d25c4bfc5884c48b825307a71b3c330dd72558aa1e
ppc64le
emacs-26.1-15.el8_10.ppc64le.rpm SHA-256: 22ed562128de66d2fb561d4a4a324575670546df97b85b62fe2d8ac684011b4e
emacs-common-26.1-15.el8_10.ppc64le.rpm SHA-256: e29224f3ad2b192001c5d9322c83a35fa9640a6d651806662f521a1985cc703c
emacs-common-debuginfo-26.1-15.el8_10.ppc64le.rpm SHA-256: c019ec4afa840d57d25ce061226b7718fcaf41c11eca1f67e4605fcedfe767b1
emacs-debuginfo-26.1-15.el8_10.ppc64le.rpm SHA-256: c5ba16faef4b46ce1d1cadaa8801b2d71dd1ec743e659c2cfd67245f70bc9ea0
emacs-debugsource-26.1-15.el8_10.ppc64le.rpm SHA-256: c24a4c4056f2333a7acd90ce8422c73a290bdab2ea91418bced206fb50a3db77
emacs-filesystem-26.1-15.el8_10.noarch.rpm SHA-256: 3752a72be8d33b701a01e746dc2f8d56e2ba7829baa5f2bf3f1a590d8267c60a
emacs-lucid-26.1-15.el8_10.ppc64le.rpm SHA-256: 604790fa5a2bda0756476e403df899181c23ad65dbe445d1039bde68c2d93b31
emacs-lucid-debuginfo-26.1-15.el8_10.ppc64le.rpm SHA-256: 1cec92e9e7379e79f551fef87ceedb5d4933c73e1b6a714a3d66bb2f48d4aa23
emacs-nox-26.1-15.el8_10.ppc64le.rpm SHA-256: 650543f95358cdeb391c7217be44e0bab1d57ce3351158135d02f6434b6fcdde
emacs-nox-debuginfo-26.1-15.el8_10.ppc64le.rpm SHA-256: 2adaf3d66ee0fa68d59db8edaa3c255b95066966a997edb022f46cad886cf410
emacs-terminal-26.1-15.el8_10.noarch.rpm SHA-256: de08ca5d86875a70113df88185724f9c2ff82e95ee3a3aedfbafe76d62505f75

Red Hat Enterprise Linux for ARM 64 8

SRPM
emacs-26.1-15.el8_10.src.rpm SHA-256: 0ae17757b5e99bef9393d2d25c4bfc5884c48b825307a71b3c330dd72558aa1e
aarch64
emacs-26.1-15.el8_10.aarch64.rpm SHA-256: a1bcfc7a07ac8c2e14e21c70ea2d60545654d654ac69198a281ccfc03b569c3f
emacs-common-26.1-15.el8_10.aarch64.rpm SHA-256: fa464fcd32b705e177579c5ad1f51ab5cebe4ce921cef0264049c4075acecf14
emacs-common-debuginfo-26.1-15.el8_10.aarch64.rpm SHA-256: b02f9b5a054e4d254cec9774623756c6dfcec492aee745ffcfed0067f7575ef3
emacs-debuginfo-26.1-15.el8_10.aarch64.rpm SHA-256: c0a5df119856ecd350ea77060725eebac8419868b5303a169c345d67a509d9b9
emacs-debugsource-26.1-15.el8_10.aarch64.rpm SHA-256: 9229b18faa476ea81f59e52e60c6c836ea2c6331593346f83670c975e87bfdf6
emacs-filesystem-26.1-15.el8_10.noarch.rpm SHA-256: 3752a72be8d33b701a01e746dc2f8d56e2ba7829baa5f2bf3f1a590d8267c60a
emacs-lucid-26.1-15.el8_10.aarch64.rpm SHA-256: 8d4dfae6af5955873875448fc31c75e1fb7a83728b82cf4a291b3fdc13cd77b5
emacs-lucid-debuginfo-26.1-15.el8_10.aarch64.rpm SHA-256: a170914bf5b8c38e385ce3133d9d8185fa6e9fc4dbca3a2a586c676d1da03843
emacs-nox-26.1-15.el8_10.aarch64.rpm SHA-256: a38da4d0972a1aba6a58a46e11f0c23ff53e022f6e3c49a5c37b9498ec6528f6
emacs-nox-debuginfo-26.1-15.el8_10.aarch64.rpm SHA-256: 1447d92be983ef715e6b54116f41371e05130ef4c7f888d65ea39ab8d85c4cc3
emacs-terminal-26.1-15.el8_10.noarch.rpm SHA-256: de08ca5d86875a70113df88185724f9c2ff82e95ee3a3aedfbafe76d62505f75

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility