Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1917 - Security Advisory
Issued:
2025-02-27
Updated:
2025-02-27

RHSA-2025:1917 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: emacs security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2345150 - CVE-2025-1244 emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme

CVEs

  • CVE-2025-1244

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
emacs-26.1-13.el8_10.src.rpm SHA-256: 302fc2e7df4c6912cd349b739fde793bcc9f785b260d1ac406f37a5012b47512
x86_64
emacs-26.1-13.el8_10.x86_64.rpm SHA-256: d09caa79fb16927d96ce1e48a240da5ec6028edadf9c9d78341b1f102186651c
emacs-common-26.1-13.el8_10.x86_64.rpm SHA-256: 6f21959800fb3b25bcb319d98a8158892d911ff08c72ba0cbc816d99afc1373c
emacs-common-debuginfo-26.1-13.el8_10.x86_64.rpm SHA-256: d3c5f0f69298b1596d00d7e153d8701482305ca64c85cc4b87d9a85f5e8760cb
emacs-debuginfo-26.1-13.el8_10.x86_64.rpm SHA-256: 75e7f563de360f0e3b2ee159cc489824e096e88312cae12cc5ad9eb16b2f3c10
emacs-debugsource-26.1-13.el8_10.x86_64.rpm SHA-256: 3d35b97b68f786e34618168679fa3a3b7881dec2aefa03e09cca74ce3e0189d6
emacs-filesystem-26.1-13.el8_10.noarch.rpm SHA-256: 00cd8d7a426bfd9c80fc94077b0c87a8a7d60cd90442dc7665f6f8676452bcd7
emacs-lucid-26.1-13.el8_10.x86_64.rpm SHA-256: 782dcbaa7665b75a65f5ac17a2f5c2cbc718cbafdd079c0fe910ee75ebbfb325
emacs-lucid-debuginfo-26.1-13.el8_10.x86_64.rpm SHA-256: 0124a1b56f36be99c41d4c0fd2bdca7649c8a18c14a607070a5f8299b66921db
emacs-nox-26.1-13.el8_10.x86_64.rpm SHA-256: f4996457f2384c13daeeff867c938bbd7111c28f9ac99eaf5d0abf9673aa096a
emacs-nox-debuginfo-26.1-13.el8_10.x86_64.rpm SHA-256: 257ed0f8822cb17af531a916ddee03bb4803075b3c4d16934deeeb54afcdd2c2
emacs-terminal-26.1-13.el8_10.noarch.rpm SHA-256: bcf4ed17bccea966543e19a4102a72941d677701660cd7a7aa775bf9b129d9f1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
emacs-26.1-13.el8_10.src.rpm SHA-256: 302fc2e7df4c6912cd349b739fde793bcc9f785b260d1ac406f37a5012b47512
s390x
emacs-26.1-13.el8_10.s390x.rpm SHA-256: e8126dd7d811d0b0eb6b379cf3b8f0993cf790b6eeb402e2e5e474c0aa26116e
emacs-common-26.1-13.el8_10.s390x.rpm SHA-256: 01c03f76a8943f3552dea00ee5102f1f9f37a9f0f805208adb3296d578f6b876
emacs-common-debuginfo-26.1-13.el8_10.s390x.rpm SHA-256: 6a2608e3307efb551f99b93616443e786051d62f7afed7d3363bd6f8059a92b6
emacs-debuginfo-26.1-13.el8_10.s390x.rpm SHA-256: 43381df335faf0cb029e32e6b665386468a5ef69d9ceece4010ebe720048b64a
emacs-debugsource-26.1-13.el8_10.s390x.rpm SHA-256: dbdc8fee8fc1bccb1219222ca0fb9b357da70460897573d664429060664316a4
emacs-filesystem-26.1-13.el8_10.noarch.rpm SHA-256: 00cd8d7a426bfd9c80fc94077b0c87a8a7d60cd90442dc7665f6f8676452bcd7
emacs-lucid-26.1-13.el8_10.s390x.rpm SHA-256: ef80ab33662a6be5d208637710928824e38a3dcdb4cb0e9a6938376814f52ffd
emacs-lucid-debuginfo-26.1-13.el8_10.s390x.rpm SHA-256: da93cae7b6638e32cefb12de8213e997e5419163627c96cce1a61c851798c53c
emacs-nox-26.1-13.el8_10.s390x.rpm SHA-256: dce5d9a43a60894ed00f1250c4224b2fcb826b3ce03cb984c01818a49bcfd8c7
emacs-nox-debuginfo-26.1-13.el8_10.s390x.rpm SHA-256: de86d30f2f9cd2af5ca8f17aa9224069dcb2241bd4978d0c94e52e1ea4e9c854
emacs-terminal-26.1-13.el8_10.noarch.rpm SHA-256: bcf4ed17bccea966543e19a4102a72941d677701660cd7a7aa775bf9b129d9f1

Red Hat Enterprise Linux for Power, little endian 8

SRPM
emacs-26.1-13.el8_10.src.rpm SHA-256: 302fc2e7df4c6912cd349b739fde793bcc9f785b260d1ac406f37a5012b47512
ppc64le
emacs-26.1-13.el8_10.ppc64le.rpm SHA-256: 11238f6ae4d61add43406dcaccbd7cf6601b850b4d73745785aa3fbe7809e7d5
emacs-common-26.1-13.el8_10.ppc64le.rpm SHA-256: aebc9a4a8d0e3b1fa59f1fae4d6b66f2457ceb987931fff2779325046ec5a7fa
emacs-common-debuginfo-26.1-13.el8_10.ppc64le.rpm SHA-256: aee2490ae2b6c12d33965b2e91b928e2f36aac3148776fd62d1f9147b2bad0ed
emacs-debuginfo-26.1-13.el8_10.ppc64le.rpm SHA-256: a9829282e03cce5ee8cbfa2521bbbd58b10e3b4dc8c4a7de13ebdd0c192de902
emacs-debugsource-26.1-13.el8_10.ppc64le.rpm SHA-256: 25befb372df460af62c6d81f7734bcd8b1df17ec88a29b585f41ff2ff0fda4f4
emacs-filesystem-26.1-13.el8_10.noarch.rpm SHA-256: 00cd8d7a426bfd9c80fc94077b0c87a8a7d60cd90442dc7665f6f8676452bcd7
emacs-lucid-26.1-13.el8_10.ppc64le.rpm SHA-256: 21cf38474cfc62f056cbdbd0726ecc65c8ffc8b4919f28ec4c9cf28bcb29e868
emacs-lucid-debuginfo-26.1-13.el8_10.ppc64le.rpm SHA-256: de2341c40d3cc6e93c0fb79f7ac20d0e56f1f22690327aceb09c507c3afc6478
emacs-nox-26.1-13.el8_10.ppc64le.rpm SHA-256: 902ce5e944fbf32301fd160bb1ce094b161f07c50ea9e7e340a61ee038aea524
emacs-nox-debuginfo-26.1-13.el8_10.ppc64le.rpm SHA-256: 2071e345323dab2e8a6e8d7aff02c4985633cdf64709106ffe459b3bef55470b
emacs-terminal-26.1-13.el8_10.noarch.rpm SHA-256: bcf4ed17bccea966543e19a4102a72941d677701660cd7a7aa775bf9b129d9f1

Red Hat Enterprise Linux for ARM 64 8

SRPM
emacs-26.1-13.el8_10.src.rpm SHA-256: 302fc2e7df4c6912cd349b739fde793bcc9f785b260d1ac406f37a5012b47512
aarch64
emacs-26.1-13.el8_10.aarch64.rpm SHA-256: e066d4bcd372da51d335018a75e4750b9310cd7c2e42e22b584203eeee70f366
emacs-common-26.1-13.el8_10.aarch64.rpm SHA-256: a136908127bfcdebec8e486da6aa7444d57ee1bc0b1ef89384dd48c4cc8a271d
emacs-common-debuginfo-26.1-13.el8_10.aarch64.rpm SHA-256: b7e13e895d55ba22d312ad3169d987459a5a80aa131352917d5033c63ccc2ebd
emacs-debuginfo-26.1-13.el8_10.aarch64.rpm SHA-256: 5f4ab848ef75b0c5f5ddeadcbf2403c67630cf93491ec40683991c2475bc97a7
emacs-debugsource-26.1-13.el8_10.aarch64.rpm SHA-256: f60f6209d572469f2efdec273283ca53b723dbab285b70157913cb37b7ff0e56
emacs-filesystem-26.1-13.el8_10.noarch.rpm SHA-256: 00cd8d7a426bfd9c80fc94077b0c87a8a7d60cd90442dc7665f6f8676452bcd7
emacs-lucid-26.1-13.el8_10.aarch64.rpm SHA-256: 5146dd71e69006bfe29fcef344b8548137f8c9734f2551eb72fb11d4b569c457
emacs-lucid-debuginfo-26.1-13.el8_10.aarch64.rpm SHA-256: 2a2b39dfd3e908337f5fff48e60830b9e2c1dae628b1ad7f4565e8c488bccfbc
emacs-nox-26.1-13.el8_10.aarch64.rpm SHA-256: 46afd24e7a86e68358df80c700074a483478e81cf069b8180ac4cd50ec259b9b
emacs-nox-debuginfo-26.1-13.el8_10.aarch64.rpm SHA-256: afa2afc791c3ebcf3f585149f75ba97260a9dfb95628cc821b9055210a33ef6e
emacs-terminal-26.1-13.el8_10.noarch.rpm SHA-256: bcf4ed17bccea966543e19a4102a72941d677701660cd7a7aa775bf9b129d9f1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility