Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1915 - Security Advisory
Issued:
2025-02-27
Updated:
2025-02-27

RHSA-2025:1915 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: emacs security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2345150 - CVE-2025-1244 emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme

CVEs

  • CVE-2025-1244

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
x86_64
emacs-27.2-11.el9_5.1.x86_64.rpm SHA-256: 701441f80a02253770ca5eb0aa8d6d3385a78a4062346ef7a3b1a24ff3a8a851
emacs-common-27.2-11.el9_5.1.x86_64.rpm SHA-256: 0d44debcd95ba7a4066c52ece4638bb4656040f711b68999b869fbf060576142
emacs-common-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: a0f8d59a9566c204b6e6ad3193594ea05862caadf9dce91273fb51d526638155
emacs-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 549db4e56af3d5d34234ae0f760664a553d7f4ec6aadafedab77878edb12c329
emacs-debugsource-27.2-11.el9_5.1.x86_64.rpm SHA-256: d03a076486f0538aaca1ecded941b1b3d38c1cd5327faf015a233ac5dd38799c
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.x86_64.rpm SHA-256: 49216267db755b80445ec795f0daf7d72424bc732a7d8a7c52a14b26c5f45833
emacs-lucid-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 826529a33981e1c5fd76837ad09b1d4c95b06e93838f2774061b5d1ab147ae49
emacs-nox-27.2-11.el9_5.1.x86_64.rpm SHA-256: ae0d367258d65f43ca6151f631aa74e8e4823034bf3d521145554045c21ee1ca
emacs-nox-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: fd5719901055879e55839344d1da6779e1712c4589776d08c529206f3d8e21b8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
x86_64
emacs-27.2-11.el9_5.1.x86_64.rpm SHA-256: 701441f80a02253770ca5eb0aa8d6d3385a78a4062346ef7a3b1a24ff3a8a851
emacs-common-27.2-11.el9_5.1.x86_64.rpm SHA-256: 0d44debcd95ba7a4066c52ece4638bb4656040f711b68999b869fbf060576142
emacs-common-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: a0f8d59a9566c204b6e6ad3193594ea05862caadf9dce91273fb51d526638155
emacs-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 549db4e56af3d5d34234ae0f760664a553d7f4ec6aadafedab77878edb12c329
emacs-debugsource-27.2-11.el9_5.1.x86_64.rpm SHA-256: d03a076486f0538aaca1ecded941b1b3d38c1cd5327faf015a233ac5dd38799c
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.x86_64.rpm SHA-256: 49216267db755b80445ec795f0daf7d72424bc732a7d8a7c52a14b26c5f45833
emacs-lucid-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 826529a33981e1c5fd76837ad09b1d4c95b06e93838f2774061b5d1ab147ae49
emacs-nox-27.2-11.el9_5.1.x86_64.rpm SHA-256: ae0d367258d65f43ca6151f631aa74e8e4823034bf3d521145554045c21ee1ca
emacs-nox-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: fd5719901055879e55839344d1da6779e1712c4589776d08c529206f3d8e21b8

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
x86_64
emacs-27.2-11.el9_5.1.x86_64.rpm SHA-256: 701441f80a02253770ca5eb0aa8d6d3385a78a4062346ef7a3b1a24ff3a8a851
emacs-common-27.2-11.el9_5.1.x86_64.rpm SHA-256: 0d44debcd95ba7a4066c52ece4638bb4656040f711b68999b869fbf060576142
emacs-common-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: a0f8d59a9566c204b6e6ad3193594ea05862caadf9dce91273fb51d526638155
emacs-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 549db4e56af3d5d34234ae0f760664a553d7f4ec6aadafedab77878edb12c329
emacs-debugsource-27.2-11.el9_5.1.x86_64.rpm SHA-256: d03a076486f0538aaca1ecded941b1b3d38c1cd5327faf015a233ac5dd38799c
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.x86_64.rpm SHA-256: 49216267db755b80445ec795f0daf7d72424bc732a7d8a7c52a14b26c5f45833
emacs-lucid-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 826529a33981e1c5fd76837ad09b1d4c95b06e93838f2774061b5d1ab147ae49
emacs-nox-27.2-11.el9_5.1.x86_64.rpm SHA-256: ae0d367258d65f43ca6151f631aa74e8e4823034bf3d521145554045c21ee1ca
emacs-nox-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: fd5719901055879e55839344d1da6779e1712c4589776d08c529206f3d8e21b8

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
s390x
emacs-27.2-11.el9_5.1.s390x.rpm SHA-256: dc83d982fdbbb39d79dfc5bea4d2fd41853a6696cde77b42655a94901a537213
emacs-common-27.2-11.el9_5.1.s390x.rpm SHA-256: cb28e4e385a2d059a6807f033b726eba090466c81430a5a40d9706a3690ab8c8
emacs-common-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 049badd507d3c27ab3d3bd531df5e9833f471b2379f96755cc514b7b1edad024
emacs-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 3ba27add18ee768fc43da1deac859b262bd0bcbe62885716c23f12098378fe59
emacs-debugsource-27.2-11.el9_5.1.s390x.rpm SHA-256: ec56fd5c574a7407e91ac1ad705ea654367b5db35579a3b08bdeb61b634baa0c
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.s390x.rpm SHA-256: 07366bb65780da29e454243978f0322e8950973e0070ee4a0278b874e7842163
emacs-lucid-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: e8be87aab341fd2142e0740e0fd19262c86e5db4455d57bbdba639075359566e
emacs-nox-27.2-11.el9_5.1.s390x.rpm SHA-256: 486c12975f951a697a599eb6de7f2778b030fecc36e71df26710879000ce8def
emacs-nox-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 482117ce44215f68dd07f0b4838a3efbd4ddc5282afe6d603527f9148cb8f0ed

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
s390x
emacs-27.2-11.el9_5.1.s390x.rpm SHA-256: dc83d982fdbbb39d79dfc5bea4d2fd41853a6696cde77b42655a94901a537213
emacs-common-27.2-11.el9_5.1.s390x.rpm SHA-256: cb28e4e385a2d059a6807f033b726eba090466c81430a5a40d9706a3690ab8c8
emacs-common-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 049badd507d3c27ab3d3bd531df5e9833f471b2379f96755cc514b7b1edad024
emacs-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 3ba27add18ee768fc43da1deac859b262bd0bcbe62885716c23f12098378fe59
emacs-debugsource-27.2-11.el9_5.1.s390x.rpm SHA-256: ec56fd5c574a7407e91ac1ad705ea654367b5db35579a3b08bdeb61b634baa0c
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.s390x.rpm SHA-256: 07366bb65780da29e454243978f0322e8950973e0070ee4a0278b874e7842163
emacs-lucid-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: e8be87aab341fd2142e0740e0fd19262c86e5db4455d57bbdba639075359566e
emacs-nox-27.2-11.el9_5.1.s390x.rpm SHA-256: 486c12975f951a697a599eb6de7f2778b030fecc36e71df26710879000ce8def
emacs-nox-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 482117ce44215f68dd07f0b4838a3efbd4ddc5282afe6d603527f9148cb8f0ed

Red Hat Enterprise Linux for Power, little endian 9

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
ppc64le
emacs-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 29adbfb3e91b8b8dc0468e3feca39b4df1f85f82aa028d0115fbc9a58db8bb2f
emacs-common-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 70b5f02cd57ac5784ac1046f010f78aec977b03aa62b1f5da6bda65f1d1f0912
emacs-common-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 316b7a74b4a2042cb4b2e1e294456a0498cbe98398a1afc95dcf284351d683a9
emacs-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 5b14b95bb9e4e1a68c525005920169cf180bc7acd39d0d9525828ce57c0eee84
emacs-debugsource-27.2-11.el9_5.1.ppc64le.rpm SHA-256: c98f5b59069bf7c711f83e686cd402213b233222a55a11558af6d561f3228124
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 8675dd270b0de1fa27b36ff8a7efd2fa7d610d80699820d368ec6ecca57f041e
emacs-lucid-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: c019b4482528a698aeaf04bf894dccbb4737500ccbe5d22d99261be5de848890
emacs-nox-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 4b1df5ec81adf109120be83393d155a2fd17154f8623f813264552d14d811c2d
emacs-nox-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: ea894c17111d971801c93332bf11b5cf9d3a9b255ef3071ae4303f489a3719fd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
ppc64le
emacs-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 29adbfb3e91b8b8dc0468e3feca39b4df1f85f82aa028d0115fbc9a58db8bb2f
emacs-common-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 70b5f02cd57ac5784ac1046f010f78aec977b03aa62b1f5da6bda65f1d1f0912
emacs-common-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 316b7a74b4a2042cb4b2e1e294456a0498cbe98398a1afc95dcf284351d683a9
emacs-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 5b14b95bb9e4e1a68c525005920169cf180bc7acd39d0d9525828ce57c0eee84
emacs-debugsource-27.2-11.el9_5.1.ppc64le.rpm SHA-256: c98f5b59069bf7c711f83e686cd402213b233222a55a11558af6d561f3228124
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 8675dd270b0de1fa27b36ff8a7efd2fa7d610d80699820d368ec6ecca57f041e
emacs-lucid-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: c019b4482528a698aeaf04bf894dccbb4737500ccbe5d22d99261be5de848890
emacs-nox-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 4b1df5ec81adf109120be83393d155a2fd17154f8623f813264552d14d811c2d
emacs-nox-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: ea894c17111d971801c93332bf11b5cf9d3a9b255ef3071ae4303f489a3719fd

Red Hat Enterprise Linux for ARM 64 9

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
aarch64
emacs-27.2-11.el9_5.1.aarch64.rpm SHA-256: a892be92a7f5a7db79f4025d4c70cf00aa54e9f49494b69f33c4f821134c1953
emacs-common-27.2-11.el9_5.1.aarch64.rpm SHA-256: 0f2e5fd68f3dcad3c1d6d7ed01655a82b0e498fb4b5219efe71be86a46fba19d
emacs-common-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: 187db88630cc3a1f66bbb3b6db780c0fc28414efe7f538b8d49687b23beeef77
emacs-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: dc6ccf1e960dc10c7e4b9154b3120fc07d748cdb2713155cef99bb5a0f76c4fe
emacs-debugsource-27.2-11.el9_5.1.aarch64.rpm SHA-256: 29cbcbf1a5690a9efe541c1977359ca095d5d08ba5715e9fc2f1d55c927f6fb8
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.aarch64.rpm SHA-256: f5dced8107504df4fb0b77eff497f6057f7aa7bd0bd8619a3928107b60d387a8
emacs-lucid-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: ec4bf8d66054c7cf90d5ef5ac21f1ec7f8299b03d42705d719ec669ad74c26d1
emacs-nox-27.2-11.el9_5.1.aarch64.rpm SHA-256: 0647cef64bbfd51dcfd250cf1292b58459dea0b3e9359cbcadeb7b9ce0d6dda4
emacs-nox-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: b646e42851d1012f94c55f4645877ec63e558d7c7831ca96cb3aea2a5270d5ab

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
aarch64
emacs-27.2-11.el9_5.1.aarch64.rpm SHA-256: a892be92a7f5a7db79f4025d4c70cf00aa54e9f49494b69f33c4f821134c1953
emacs-common-27.2-11.el9_5.1.aarch64.rpm SHA-256: 0f2e5fd68f3dcad3c1d6d7ed01655a82b0e498fb4b5219efe71be86a46fba19d
emacs-common-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: 187db88630cc3a1f66bbb3b6db780c0fc28414efe7f538b8d49687b23beeef77
emacs-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: dc6ccf1e960dc10c7e4b9154b3120fc07d748cdb2713155cef99bb5a0f76c4fe
emacs-debugsource-27.2-11.el9_5.1.aarch64.rpm SHA-256: 29cbcbf1a5690a9efe541c1977359ca095d5d08ba5715e9fc2f1d55c927f6fb8
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.aarch64.rpm SHA-256: f5dced8107504df4fb0b77eff497f6057f7aa7bd0bd8619a3928107b60d387a8
emacs-lucid-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: ec4bf8d66054c7cf90d5ef5ac21f1ec7f8299b03d42705d719ec669ad74c26d1
emacs-nox-27.2-11.el9_5.1.aarch64.rpm SHA-256: 0647cef64bbfd51dcfd250cf1292b58459dea0b3e9359cbcadeb7b9ce0d6dda4
emacs-nox-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: b646e42851d1012f94c55f4645877ec63e558d7c7831ca96cb3aea2a5270d5ab

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
ppc64le
emacs-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 29adbfb3e91b8b8dc0468e3feca39b4df1f85f82aa028d0115fbc9a58db8bb2f
emacs-common-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 70b5f02cd57ac5784ac1046f010f78aec977b03aa62b1f5da6bda65f1d1f0912
emacs-common-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 316b7a74b4a2042cb4b2e1e294456a0498cbe98398a1afc95dcf284351d683a9
emacs-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 5b14b95bb9e4e1a68c525005920169cf180bc7acd39d0d9525828ce57c0eee84
emacs-debugsource-27.2-11.el9_5.1.ppc64le.rpm SHA-256: c98f5b59069bf7c711f83e686cd402213b233222a55a11558af6d561f3228124
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 8675dd270b0de1fa27b36ff8a7efd2fa7d610d80699820d368ec6ecca57f041e
emacs-lucid-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: c019b4482528a698aeaf04bf894dccbb4737500ccbe5d22d99261be5de848890
emacs-nox-27.2-11.el9_5.1.ppc64le.rpm SHA-256: 4b1df5ec81adf109120be83393d155a2fd17154f8623f813264552d14d811c2d
emacs-nox-debuginfo-27.2-11.el9_5.1.ppc64le.rpm SHA-256: ea894c17111d971801c93332bf11b5cf9d3a9b255ef3071ae4303f489a3719fd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
x86_64
emacs-27.2-11.el9_5.1.x86_64.rpm SHA-256: 701441f80a02253770ca5eb0aa8d6d3385a78a4062346ef7a3b1a24ff3a8a851
emacs-common-27.2-11.el9_5.1.x86_64.rpm SHA-256: 0d44debcd95ba7a4066c52ece4638bb4656040f711b68999b869fbf060576142
emacs-common-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: a0f8d59a9566c204b6e6ad3193594ea05862caadf9dce91273fb51d526638155
emacs-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 549db4e56af3d5d34234ae0f760664a553d7f4ec6aadafedab77878edb12c329
emacs-debugsource-27.2-11.el9_5.1.x86_64.rpm SHA-256: d03a076486f0538aaca1ecded941b1b3d38c1cd5327faf015a233ac5dd38799c
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.x86_64.rpm SHA-256: 49216267db755b80445ec795f0daf7d72424bc732a7d8a7c52a14b26c5f45833
emacs-lucid-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: 826529a33981e1c5fd76837ad09b1d4c95b06e93838f2774061b5d1ab147ae49
emacs-nox-27.2-11.el9_5.1.x86_64.rpm SHA-256: ae0d367258d65f43ca6151f631aa74e8e4823034bf3d521145554045c21ee1ca
emacs-nox-debuginfo-27.2-11.el9_5.1.x86_64.rpm SHA-256: fd5719901055879e55839344d1da6779e1712c4589776d08c529206f3d8e21b8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
aarch64
emacs-27.2-11.el9_5.1.aarch64.rpm SHA-256: a892be92a7f5a7db79f4025d4c70cf00aa54e9f49494b69f33c4f821134c1953
emacs-common-27.2-11.el9_5.1.aarch64.rpm SHA-256: 0f2e5fd68f3dcad3c1d6d7ed01655a82b0e498fb4b5219efe71be86a46fba19d
emacs-common-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: 187db88630cc3a1f66bbb3b6db780c0fc28414efe7f538b8d49687b23beeef77
emacs-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: dc6ccf1e960dc10c7e4b9154b3120fc07d748cdb2713155cef99bb5a0f76c4fe
emacs-debugsource-27.2-11.el9_5.1.aarch64.rpm SHA-256: 29cbcbf1a5690a9efe541c1977359ca095d5d08ba5715e9fc2f1d55c927f6fb8
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.aarch64.rpm SHA-256: f5dced8107504df4fb0b77eff497f6057f7aa7bd0bd8619a3928107b60d387a8
emacs-lucid-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: ec4bf8d66054c7cf90d5ef5ac21f1ec7f8299b03d42705d719ec669ad74c26d1
emacs-nox-27.2-11.el9_5.1.aarch64.rpm SHA-256: 0647cef64bbfd51dcfd250cf1292b58459dea0b3e9359cbcadeb7b9ce0d6dda4
emacs-nox-debuginfo-27.2-11.el9_5.1.aarch64.rpm SHA-256: b646e42851d1012f94c55f4645877ec63e558d7c7831ca96cb3aea2a5270d5ab

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
emacs-27.2-11.el9_5.1.src.rpm SHA-256: 38c5fde02ec16d0b2a9a2a85637e591e9776726e71dcf2b2913a5260855e01b9
s390x
emacs-27.2-11.el9_5.1.s390x.rpm SHA-256: dc83d982fdbbb39d79dfc5bea4d2fd41853a6696cde77b42655a94901a537213
emacs-common-27.2-11.el9_5.1.s390x.rpm SHA-256: cb28e4e385a2d059a6807f033b726eba090466c81430a5a40d9706a3690ab8c8
emacs-common-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 049badd507d3c27ab3d3bd531df5e9833f471b2379f96755cc514b7b1edad024
emacs-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 3ba27add18ee768fc43da1deac859b262bd0bcbe62885716c23f12098378fe59
emacs-debugsource-27.2-11.el9_5.1.s390x.rpm SHA-256: ec56fd5c574a7407e91ac1ad705ea654367b5db35579a3b08bdeb61b634baa0c
emacs-filesystem-27.2-11.el9_5.1.noarch.rpm SHA-256: 0c0a41c8f61f7509326ccba340211fcd5638397df397d942fb486f1c37966d13
emacs-lucid-27.2-11.el9_5.1.s390x.rpm SHA-256: 07366bb65780da29e454243978f0322e8950973e0070ee4a0278b874e7842163
emacs-lucid-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: e8be87aab341fd2142e0740e0fd19262c86e5db4455d57bbdba639075359566e
emacs-nox-27.2-11.el9_5.1.s390x.rpm SHA-256: 486c12975f951a697a599eb6de7f2778b030fecc36e71df26710879000ce8def
emacs-nox-debuginfo-27.2-11.el9_5.1.s390x.rpm SHA-256: 482117ce44215f68dd07f0b4838a3efbd4ddc5282afe6d603527f9148cb8f0ed

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility