Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1964 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:1964 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: emacs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2345150 - CVE-2025-1244 emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme

CVEs

  • CVE-2025-1244

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
x86_64
emacs-27.2-8.el9_2.2.x86_64.rpm SHA-256: 18d5f6d88487428b6e82c60c9e213fd8a9f0b04aa67f970a2856eaf530c39975
emacs-common-27.2-8.el9_2.2.x86_64.rpm SHA-256: 021103eeffb30b042efa730411061caadc9a63c2bf9fb449918f5891343986e1
emacs-common-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 6af1e66d013f29c2039015b00b19850d2c0181e692d0e4f40d72daf679bd1391
emacs-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 2128eb2d884ca4d2b4dd65f86879b42a6ecbc78ef282ca986df7daba792c560d
emacs-debugsource-27.2-8.el9_2.2.x86_64.rpm SHA-256: c071d5fd4712d11b45a676aa9f3b0cabe6593fdb4a8770d60d6479567515f526
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.x86_64.rpm SHA-256: f9d297d1f7200480b7839b5422b8cf9ba66b306694289c5056fb08c6da4d5505
emacs-lucid-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: c1ebf4793b82a1eabd53fa91f673ffaa42e3cc26b7a2cfc208feee3b748ca1a5
emacs-nox-27.2-8.el9_2.2.x86_64.rpm SHA-256: 692dd9219cb27c69bc2e354609c21fb9c5699a3f74006826078db0c5de007dbe
emacs-nox-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 473313ee23f18d3b8ae03f25eb103211b709ef730726a4109e44d35ff0773069

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
x86_64
emacs-27.2-8.el9_2.2.x86_64.rpm SHA-256: 18d5f6d88487428b6e82c60c9e213fd8a9f0b04aa67f970a2856eaf530c39975
emacs-common-27.2-8.el9_2.2.x86_64.rpm SHA-256: 021103eeffb30b042efa730411061caadc9a63c2bf9fb449918f5891343986e1
emacs-common-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 6af1e66d013f29c2039015b00b19850d2c0181e692d0e4f40d72daf679bd1391
emacs-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 2128eb2d884ca4d2b4dd65f86879b42a6ecbc78ef282ca986df7daba792c560d
emacs-debugsource-27.2-8.el9_2.2.x86_64.rpm SHA-256: c071d5fd4712d11b45a676aa9f3b0cabe6593fdb4a8770d60d6479567515f526
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.x86_64.rpm SHA-256: f9d297d1f7200480b7839b5422b8cf9ba66b306694289c5056fb08c6da4d5505
emacs-lucid-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: c1ebf4793b82a1eabd53fa91f673ffaa42e3cc26b7a2cfc208feee3b748ca1a5
emacs-nox-27.2-8.el9_2.2.x86_64.rpm SHA-256: 692dd9219cb27c69bc2e354609c21fb9c5699a3f74006826078db0c5de007dbe
emacs-nox-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 473313ee23f18d3b8ae03f25eb103211b709ef730726a4109e44d35ff0773069

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
s390x
emacs-27.2-8.el9_2.2.s390x.rpm SHA-256: e8b32768180df5c84728a04809fbdf11fc7ad9f2debfea0e7cccc8c8a85af925
emacs-common-27.2-8.el9_2.2.s390x.rpm SHA-256: 4959162468b262191a51ee7867fa6c010ab4a740e70075c6c84f4b66fc0b7bda
emacs-common-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: f696a21a1e637d82d3ac12a57c656d0817712b65772d5f7ac3c70119cfe37ce5
emacs-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: aae45d73fa931708cda423546e16777237a66b421f5da796184f51db226b7ea5
emacs-debugsource-27.2-8.el9_2.2.s390x.rpm SHA-256: 9a393c53147a6046f8f96c958320f88c87182fde15f98a21f3aea997b146b302
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.s390x.rpm SHA-256: 9fe8b096ca3ea58f90418dc120fafdc87593a03c0a77741c7cb8cd02ebb7edf4
emacs-lucid-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: 58a956eb72c3a4fc9f74e30cc483a2e9cf0d92d6703c8fd8e4b41cc106b256e1
emacs-nox-27.2-8.el9_2.2.s390x.rpm SHA-256: 806babd9d5be0cee02cc75dcffe036cee206a232956d39f7f087c27240cb6073
emacs-nox-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: 152da7f2e51fc902e3f864cac13447173ea77cf692b84ba25e4dfdd31366c3be

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
ppc64le
emacs-27.2-8.el9_2.2.ppc64le.rpm SHA-256: e5b90e150cffa5e327acbe00081b743666ce0e8a869e0aad4c992b64d94119f4
emacs-common-27.2-8.el9_2.2.ppc64le.rpm SHA-256: bba84229eed7e715226482eda71ffd47e1d1b16780ebdfc346278893defbe327
emacs-common-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 469dec207e58610839de61843d86f4aa0021156e86da7b787dbf3e7f08f486be
emacs-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: fbe9d46ae85764055bbc65f4faa5e6bc3c3f58d30af001406169381bb860c67e
emacs-debugsource-27.2-8.el9_2.2.ppc64le.rpm SHA-256: bc220ee892968561a73ab97ece2c2d5c487ae05709652b033c543c768a86200d
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 1d6ff85e35bd5185c3b032b338523aba486e9d71cca2176b381dcca920f1729e
emacs-lucid-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 009c7b5cec258c063eb7863983dbdc76ee7ceeb108a785677c568eeb6d1da06b
emacs-nox-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 722dac5ab4d409c17941dcb306327de9146286c85a42cf0ef50c933f9776d97a
emacs-nox-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: b5996b9670f621d4556a7304955c1858c0053f1122e975a479956caed816ff55

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
aarch64
emacs-27.2-8.el9_2.2.aarch64.rpm SHA-256: 76d639256725770780b96f87788cc98f1a0b1fab3b571ea72d9a42759667acd6
emacs-common-27.2-8.el9_2.2.aarch64.rpm SHA-256: ec8905dbd53be1aaeddc0797611a18e3f06e235234dba5a0bb3a9682609278b8
emacs-common-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: c7a2a037b3fe30046fec634bd04a405ffa5e907b2a394a812b235d423d4bcdbf
emacs-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: 2ce5f1b6da7b91f2802ae1c37b927dfa95fc8a27a5be8cdb6b14f867cc501eda
emacs-debugsource-27.2-8.el9_2.2.aarch64.rpm SHA-256: fbfb45b8ea7c9d40b1772b041137ff39924863e494db1f480df9e3333ed1d9b8
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.aarch64.rpm SHA-256: d487416d4e80577f8851d44d07ef83d51d514e0c29d25cbb1bc09e000e87b4b3
emacs-lucid-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: 9bf91a30202b117e46da9332aef61e3dc54af8dd6020dd68020e569803f6e68f
emacs-nox-27.2-8.el9_2.2.aarch64.rpm SHA-256: cddc97f2fc06115456653e6ee00950d7267353170085ea8a6b9017048a486271
emacs-nox-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: d58d0bd96312e2c23d483417280a78b90422e23f85f3992b26f2faf01242d633

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
ppc64le
emacs-27.2-8.el9_2.2.ppc64le.rpm SHA-256: e5b90e150cffa5e327acbe00081b743666ce0e8a869e0aad4c992b64d94119f4
emacs-common-27.2-8.el9_2.2.ppc64le.rpm SHA-256: bba84229eed7e715226482eda71ffd47e1d1b16780ebdfc346278893defbe327
emacs-common-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 469dec207e58610839de61843d86f4aa0021156e86da7b787dbf3e7f08f486be
emacs-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: fbe9d46ae85764055bbc65f4faa5e6bc3c3f58d30af001406169381bb860c67e
emacs-debugsource-27.2-8.el9_2.2.ppc64le.rpm SHA-256: bc220ee892968561a73ab97ece2c2d5c487ae05709652b033c543c768a86200d
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 1d6ff85e35bd5185c3b032b338523aba486e9d71cca2176b381dcca920f1729e
emacs-lucid-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 009c7b5cec258c063eb7863983dbdc76ee7ceeb108a785677c568eeb6d1da06b
emacs-nox-27.2-8.el9_2.2.ppc64le.rpm SHA-256: 722dac5ab4d409c17941dcb306327de9146286c85a42cf0ef50c933f9776d97a
emacs-nox-debuginfo-27.2-8.el9_2.2.ppc64le.rpm SHA-256: b5996b9670f621d4556a7304955c1858c0053f1122e975a479956caed816ff55

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
x86_64
emacs-27.2-8.el9_2.2.x86_64.rpm SHA-256: 18d5f6d88487428b6e82c60c9e213fd8a9f0b04aa67f970a2856eaf530c39975
emacs-common-27.2-8.el9_2.2.x86_64.rpm SHA-256: 021103eeffb30b042efa730411061caadc9a63c2bf9fb449918f5891343986e1
emacs-common-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 6af1e66d013f29c2039015b00b19850d2c0181e692d0e4f40d72daf679bd1391
emacs-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 2128eb2d884ca4d2b4dd65f86879b42a6ecbc78ef282ca986df7daba792c560d
emacs-debugsource-27.2-8.el9_2.2.x86_64.rpm SHA-256: c071d5fd4712d11b45a676aa9f3b0cabe6593fdb4a8770d60d6479567515f526
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.x86_64.rpm SHA-256: f9d297d1f7200480b7839b5422b8cf9ba66b306694289c5056fb08c6da4d5505
emacs-lucid-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: c1ebf4793b82a1eabd53fa91f673ffaa42e3cc26b7a2cfc208feee3b748ca1a5
emacs-nox-27.2-8.el9_2.2.x86_64.rpm SHA-256: 692dd9219cb27c69bc2e354609c21fb9c5699a3f74006826078db0c5de007dbe
emacs-nox-debuginfo-27.2-8.el9_2.2.x86_64.rpm SHA-256: 473313ee23f18d3b8ae03f25eb103211b709ef730726a4109e44d35ff0773069

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
aarch64
emacs-27.2-8.el9_2.2.aarch64.rpm SHA-256: 76d639256725770780b96f87788cc98f1a0b1fab3b571ea72d9a42759667acd6
emacs-common-27.2-8.el9_2.2.aarch64.rpm SHA-256: ec8905dbd53be1aaeddc0797611a18e3f06e235234dba5a0bb3a9682609278b8
emacs-common-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: c7a2a037b3fe30046fec634bd04a405ffa5e907b2a394a812b235d423d4bcdbf
emacs-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: 2ce5f1b6da7b91f2802ae1c37b927dfa95fc8a27a5be8cdb6b14f867cc501eda
emacs-debugsource-27.2-8.el9_2.2.aarch64.rpm SHA-256: fbfb45b8ea7c9d40b1772b041137ff39924863e494db1f480df9e3333ed1d9b8
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.aarch64.rpm SHA-256: d487416d4e80577f8851d44d07ef83d51d514e0c29d25cbb1bc09e000e87b4b3
emacs-lucid-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: 9bf91a30202b117e46da9332aef61e3dc54af8dd6020dd68020e569803f6e68f
emacs-nox-27.2-8.el9_2.2.aarch64.rpm SHA-256: cddc97f2fc06115456653e6ee00950d7267353170085ea8a6b9017048a486271
emacs-nox-debuginfo-27.2-8.el9_2.2.aarch64.rpm SHA-256: d58d0bd96312e2c23d483417280a78b90422e23f85f3992b26f2faf01242d633

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
emacs-27.2-8.el9_2.2.src.rpm SHA-256: fd1e2e6452e6bd54099654f57c8cf459964e353b4806bc7b2eff6e3f3481d6e8
s390x
emacs-27.2-8.el9_2.2.s390x.rpm SHA-256: e8b32768180df5c84728a04809fbdf11fc7ad9f2debfea0e7cccc8c8a85af925
emacs-common-27.2-8.el9_2.2.s390x.rpm SHA-256: 4959162468b262191a51ee7867fa6c010ab4a740e70075c6c84f4b66fc0b7bda
emacs-common-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: f696a21a1e637d82d3ac12a57c656d0817712b65772d5f7ac3c70119cfe37ce5
emacs-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: aae45d73fa931708cda423546e16777237a66b421f5da796184f51db226b7ea5
emacs-debugsource-27.2-8.el9_2.2.s390x.rpm SHA-256: 9a393c53147a6046f8f96c958320f88c87182fde15f98a21f3aea997b146b302
emacs-filesystem-27.2-8.el9_2.2.noarch.rpm SHA-256: 2119395aabe4303e318026044c58e97d5433c82bb3d190198e20d51b509b516f
emacs-lucid-27.2-8.el9_2.2.s390x.rpm SHA-256: 9fe8b096ca3ea58f90418dc120fafdc87593a03c0a77741c7cb8cd02ebb7edf4
emacs-lucid-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: 58a956eb72c3a4fc9f74e30cc483a2e9cf0d92d6703c8fd8e4b41cc106b256e1
emacs-nox-27.2-8.el9_2.2.s390x.rpm SHA-256: 806babd9d5be0cee02cc75dcffe036cee206a232956d39f7f087c27240cb6073
emacs-nox-debuginfo-27.2-8.el9_2.2.s390x.rpm SHA-256: 152da7f2e51fc902e3f864cac13447173ea77cf692b84ba25e4dfdd31366c3be

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility