Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2022 - Security Advisory
Issued:
2025-03-03
Updated:
2025-03-03

RHSA-2025:2022 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: emacs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2345150 - CVE-2025-1244 emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme

CVEs

  • CVE-2025-1244

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
emacs-27.2-6.el9_0.2.src.rpm SHA-256: 33ef62809a25a99274ff146d16d90e3c82104e73abbb33fdecd6ed469ff41592
ppc64le
emacs-27.2-6.el9_0.2.ppc64le.rpm SHA-256: 862798bc45bb4f0ad64717263871b58d30ef259aa78571c109d9f8e8ced549fb
emacs-common-27.2-6.el9_0.2.ppc64le.rpm SHA-256: 312e9d59adf1e89377e9b9f8bdb091f30b3d12429c0347fa553861ea16299d16
emacs-common-debuginfo-27.2-6.el9_0.2.ppc64le.rpm SHA-256: c5cbe1e68853c7c9ac353c3552ee6b6fe390454070a718b563c673d4c9c31235
emacs-debuginfo-27.2-6.el9_0.2.ppc64le.rpm SHA-256: e29cd62b78aae558dbd9af79f3cf923c9b5d40a43f8d7f28bf952570194e0264
emacs-debugsource-27.2-6.el9_0.2.ppc64le.rpm SHA-256: 38cd4346cce216ffe40488998c1d9d6bb9a47af6a23194be7d85262d4cd3eb81
emacs-filesystem-27.2-6.el9_0.2.noarch.rpm SHA-256: 382522daa1380c1fdd544f4df1cbb5f458d33c854e1cc972613abca7bada153e
emacs-lucid-27.2-6.el9_0.2.ppc64le.rpm SHA-256: dec7f51603025c1c6ab03571ae2d46ffc1fd7d27672e3ea3762aece97b792b36
emacs-lucid-debuginfo-27.2-6.el9_0.2.ppc64le.rpm SHA-256: 0f1e64daad8f19fc8b5cfc50a15f81be39bb8d80a453e498aadaca62a8fc1889
emacs-nox-27.2-6.el9_0.2.ppc64le.rpm SHA-256: 51f6b5d77b08b7002d5817ab75f0dce57a7d56dce9d7ac68daca25718ef3e9ea
emacs-nox-debuginfo-27.2-6.el9_0.2.ppc64le.rpm SHA-256: 75f884a21eb475354f3210d72d28cb6597a33da9ffa1fbf92028657c1f9b1755

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
emacs-27.2-6.el9_0.2.src.rpm SHA-256: 33ef62809a25a99274ff146d16d90e3c82104e73abbb33fdecd6ed469ff41592
x86_64
emacs-27.2-6.el9_0.2.x86_64.rpm SHA-256: 4cc9d79dddad1d63ee21e45a6e9abd62e693591bc95d6e9aa31623bb0acf1cb6
emacs-common-27.2-6.el9_0.2.x86_64.rpm SHA-256: d9b5b5e1ff6a7f26bde18456e36fc1bc428e10c4d26f3b4bd97f3174b54a0679
emacs-common-debuginfo-27.2-6.el9_0.2.x86_64.rpm SHA-256: fcb35a07198b5964ea646e20edb2375fca6913a80df727aefa32da1ba8b7bfe5
emacs-debuginfo-27.2-6.el9_0.2.x86_64.rpm SHA-256: bf80613ca8bc96a1a3b6bd8f5a2844577b236ff9299887d5b8f596516636f296
emacs-debugsource-27.2-6.el9_0.2.x86_64.rpm SHA-256: 7d7242697274043859feced4393dac9ceb369421d8effc2cb728e64b96788a95
emacs-filesystem-27.2-6.el9_0.2.noarch.rpm SHA-256: 382522daa1380c1fdd544f4df1cbb5f458d33c854e1cc972613abca7bada153e
emacs-lucid-27.2-6.el9_0.2.x86_64.rpm SHA-256: 6bab66883e5a22cf2ca97c027fcb6599ce706ab1fdc9d2ac5e8416b9d67aa37a
emacs-lucid-debuginfo-27.2-6.el9_0.2.x86_64.rpm SHA-256: a890075d781ea73acabd08ef8322bbf3860ad5a8d15a4fb4522fdf8c39d41331
emacs-nox-27.2-6.el9_0.2.x86_64.rpm SHA-256: afaab3343ca90fe436c4be17e90e07db5df6567ded944d299a28de14a13f4b95
emacs-nox-debuginfo-27.2-6.el9_0.2.x86_64.rpm SHA-256: 1311cfdff77dd466eba8b36fca9ae85e367a2eaa1d1154a2ed1aeeb560448cde

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
emacs-27.2-6.el9_0.2.src.rpm SHA-256: 33ef62809a25a99274ff146d16d90e3c82104e73abbb33fdecd6ed469ff41592
aarch64
emacs-27.2-6.el9_0.2.aarch64.rpm SHA-256: 36e28c953adaf8b59e6c43f9a2fcddff92db101ddb3b05093d0321a3f1d3258e
emacs-common-27.2-6.el9_0.2.aarch64.rpm SHA-256: e17c79e2d99d7079c08474da757486158dba061970119918b194454715023469
emacs-common-debuginfo-27.2-6.el9_0.2.aarch64.rpm SHA-256: 1f632acba344c2d7be128e3cb6176d70e6e2d91ba53572e43a55b4f5dc0f660b
emacs-debuginfo-27.2-6.el9_0.2.aarch64.rpm SHA-256: d95481dc4fced3b066c0cc8cb8f5294bdb0d735a17b318c2f4dcd17877a0dbca
emacs-debugsource-27.2-6.el9_0.2.aarch64.rpm SHA-256: c02b841853f7693db727a1625674db76c2a500942f018ebdc7a26fa99ffc2b49
emacs-filesystem-27.2-6.el9_0.2.noarch.rpm SHA-256: 382522daa1380c1fdd544f4df1cbb5f458d33c854e1cc972613abca7bada153e
emacs-lucid-27.2-6.el9_0.2.aarch64.rpm SHA-256: 4285894f5b73f055adaedd544d2fcb4861439ab3e93158716f90010495a09164
emacs-lucid-debuginfo-27.2-6.el9_0.2.aarch64.rpm SHA-256: cf9ea66693a7f474b78f5164863c5fe53e94d97ac0a2602f8797affad0294fef
emacs-nox-27.2-6.el9_0.2.aarch64.rpm SHA-256: 13f4235d650d99389eef820c26b0aa0a8590d36cdc386920d4a14c0a5e64cce1
emacs-nox-debuginfo-27.2-6.el9_0.2.aarch64.rpm SHA-256: f0a8830e842d5e841bb8a4fa9d52d3ce43f3eca2dbb2035704e04bfb41ec8788

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
emacs-27.2-6.el9_0.2.src.rpm SHA-256: 33ef62809a25a99274ff146d16d90e3c82104e73abbb33fdecd6ed469ff41592
s390x
emacs-27.2-6.el9_0.2.s390x.rpm SHA-256: 3cb081d493eebe201d9b7f8161fd59b84a3f662f3991917a22bf923ba076f43e
emacs-common-27.2-6.el9_0.2.s390x.rpm SHA-256: 7d7742d1b282b4bfeba8cc8358869c5150b4cfa236d5e367efd483520e553adc
emacs-common-debuginfo-27.2-6.el9_0.2.s390x.rpm SHA-256: 88279a5e5aa9af6c5088f3d6a9743d9d7d90d85bcd016838b6293f5fdd363d39
emacs-debuginfo-27.2-6.el9_0.2.s390x.rpm SHA-256: d642d10c782d070c72d4cb43f3675ee7362f7d88111e97d6e33ef554f1f32cea
emacs-debugsource-27.2-6.el9_0.2.s390x.rpm SHA-256: 870c39332eaaa87ba04dccb8db8e17edc07b9dc0b6417c628230563ae88db014
emacs-filesystem-27.2-6.el9_0.2.noarch.rpm SHA-256: 382522daa1380c1fdd544f4df1cbb5f458d33c854e1cc972613abca7bada153e
emacs-lucid-27.2-6.el9_0.2.s390x.rpm SHA-256: 0cbe5109922672967af69f4fd728aa06c5abea76b6575adeefd6ee2748348fab
emacs-lucid-debuginfo-27.2-6.el9_0.2.s390x.rpm SHA-256: 132e0bbf27dd503af1ec2d3d821a86612e932a6064d6c6e93c38239c748cca67
emacs-nox-27.2-6.el9_0.2.s390x.rpm SHA-256: 910c395798e5ab56d12e25f2e95786d42145de6cd8d21ccd6ebd6883b38719ac
emacs-nox-debuginfo-27.2-6.el9_0.2.s390x.rpm SHA-256: a2864f7a42ba262abc7afb7c329b33914046880a98634cd04b49d6222be629eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility