Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2195 - Security Advisory
Issued:
2025-03-04
Updated:
2025-03-04

RHSA-2025:2195 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: emacs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme (CVE-2025-1244)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2345150 - CVE-2025-1244 emacs: Shell Injection Vulnerability in GNU Emacs via Custom "man" URI Scheme

CVEs

  • CVE-2025-1244

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
x86_64
emacs-27.2-10.el9_4.1.x86_64.rpm SHA-256: 7058844f1cc16c93ca9e71f7645635a860c3a03333f08290e674fb5e03cf2410
emacs-common-27.2-10.el9_4.1.x86_64.rpm SHA-256: 1a843f42b126dbfb86de034363b6f34d8a6ee271721f535dd3ef92f250b11277
emacs-common-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 335445a5b784cbc074a7fc21701d1da5197210518970d36eae0282b33331a49d
emacs-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 4ba176b269d72c3f68530b536bca3ce5f6f20500c0da3d291c0c04a50c12bcb3
emacs-debugsource-27.2-10.el9_4.1.x86_64.rpm SHA-256: cc22ac146990b28cb70de497e2a555a5589cf8e59a55460a36dfb653b650c809
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.x86_64.rpm SHA-256: f37aa1b9b236bffad0992ae945275c00f1e3ae4f08d92dc2c949de803549e9fd
emacs-lucid-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: a510fd3041c89f3a8dc29a3624b72d76ce8c9545c1c9cdc6fec57698bedb2013
emacs-nox-27.2-10.el9_4.1.x86_64.rpm SHA-256: 77f07a82b7985d00e3d3ea2c9d50aa921fb8f2f0e16b0452f302832a50f00548
emacs-nox-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 65e56f70f07a778fd7fae3f290cb6035d543ee36c58408535aa69bc954c5fa4c

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
x86_64
emacs-27.2-10.el9_4.1.x86_64.rpm SHA-256: 7058844f1cc16c93ca9e71f7645635a860c3a03333f08290e674fb5e03cf2410
emacs-common-27.2-10.el9_4.1.x86_64.rpm SHA-256: 1a843f42b126dbfb86de034363b6f34d8a6ee271721f535dd3ef92f250b11277
emacs-common-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 335445a5b784cbc074a7fc21701d1da5197210518970d36eae0282b33331a49d
emacs-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 4ba176b269d72c3f68530b536bca3ce5f6f20500c0da3d291c0c04a50c12bcb3
emacs-debugsource-27.2-10.el9_4.1.x86_64.rpm SHA-256: cc22ac146990b28cb70de497e2a555a5589cf8e59a55460a36dfb653b650c809
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.x86_64.rpm SHA-256: f37aa1b9b236bffad0992ae945275c00f1e3ae4f08d92dc2c949de803549e9fd
emacs-lucid-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: a510fd3041c89f3a8dc29a3624b72d76ce8c9545c1c9cdc6fec57698bedb2013
emacs-nox-27.2-10.el9_4.1.x86_64.rpm SHA-256: 77f07a82b7985d00e3d3ea2c9d50aa921fb8f2f0e16b0452f302832a50f00548
emacs-nox-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 65e56f70f07a778fd7fae3f290cb6035d543ee36c58408535aa69bc954c5fa4c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
s390x
emacs-27.2-10.el9_4.1.s390x.rpm SHA-256: a21e1cfbe81442cd3bd4fc60944a5adf1676194f8ba5199050dfc14d55342df2
emacs-common-27.2-10.el9_4.1.s390x.rpm SHA-256: 401f799cde2b78cc07016f182504c975fe34d6e38243671cc4a1f52d9ccb07f5
emacs-common-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: b0fae878a637574b901b1a8ed292bdef9826f3d342ac05eb716d3153a9c187c2
emacs-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: 4cce4f950ba1d2341c31564b38a9bacc3c80bb439dfce65ea1fb629780b7df11
emacs-debugsource-27.2-10.el9_4.1.s390x.rpm SHA-256: 58c9d16304ed94b4b21a85be23f64baa7651c37cba2ba925c85bf7e8e5a7a644
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.s390x.rpm SHA-256: c48064caccb168e8392b2c7af7797af0b44e5cf46a5fbb314c49ac1e6b4c93dc
emacs-lucid-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: 3a8cb26a026d771bbba8fefd5a4e488d004913f8439bab157b3ac19a97d3ad86
emacs-nox-27.2-10.el9_4.1.s390x.rpm SHA-256: ea2c7e9676e6d3ec58012ddb794cec3c1869564605f7512502a9072ed45e19e6
emacs-nox-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: c7ee88fa1f84023eee80263ad1204e7307b3fba6e38ba7107e4f29c27ddc727b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
ppc64le
emacs-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 44c296be0a8fb2fe45207ba00ca4208c3e6ea32e8aabed1f54493d7645ae8df0
emacs-common-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 4b1c6b5713aef1b6c615a3fe1211465f874d9127b7c8919b7cd09ed8bced6ba5
emacs-common-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: d918c351cb1689fdb8ef006fa85a1c38b0a283f03019f491c5e960eba85fe4dc
emacs-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: c34b5bb9cb02bbe4c2134260291999a1e48d690a67d61c359b0a5ae5ae316264
emacs-debugsource-27.2-10.el9_4.1.ppc64le.rpm SHA-256: a3452bf5c7cfec81d93a09968b5a9546ff2f7f7ac1b9ec4b388e63ba722ae60b
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 135fed2c79170edc385fb83afc5da77bd0f5efa830ce4fe431a858f1ed2d082d
emacs-lucid-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: aa40be3179d62dee5d354662bc1e8c6f024c9a14ac896687d990c4bc300e6b85
emacs-nox-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 5d5134edb649412b273c3cd46ffd6ef9720555ddbd96a1057b98f9756522a975
emacs-nox-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 0ca11fe37f1850d96bc86ebb85620d05d5467d8930be22e1cd4ea3b376342f75

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
aarch64
emacs-27.2-10.el9_4.1.aarch64.rpm SHA-256: 3e2de117a6fcae3d045a338c72a8dd06c94319103af7b10c8c0937615d34997e
emacs-common-27.2-10.el9_4.1.aarch64.rpm SHA-256: f9ae6aed9e5fd499e23ee51de9ca7b7839366d9324341ab50ed4e49dd2f7093b
emacs-common-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: a19a08dcc7ba09dc716e61a6658f5241f75d4d1acddf3d82829f9427af51ee49
emacs-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: 71375952a6d5b06b5f5ef3d9befac42f2582b14ad70fa3ae32e0e1bae9c05527
emacs-debugsource-27.2-10.el9_4.1.aarch64.rpm SHA-256: 4c063f25a0c289189d911f653536bed48243b9b6cfe26a345c74e3a2a805296a
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.aarch64.rpm SHA-256: 0c7ff425c24584eae5acaa25412d668446e4512242cd5c59c6bfaebb3fbee034
emacs-lucid-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: 97632ab544af01ad37e7c7f16de14b7b1ca18563f7e034456619ccdf6bcfe870
emacs-nox-27.2-10.el9_4.1.aarch64.rpm SHA-256: 20e055b9aa23bfff4bbe4eca62764f3ce6250de3abb59457ef4b3966504600cb
emacs-nox-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: 97851bd4129ea41906fa99ff263a06526b15633ad64ddb86bac2a0dc89e1d289

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
ppc64le
emacs-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 44c296be0a8fb2fe45207ba00ca4208c3e6ea32e8aabed1f54493d7645ae8df0
emacs-common-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 4b1c6b5713aef1b6c615a3fe1211465f874d9127b7c8919b7cd09ed8bced6ba5
emacs-common-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: d918c351cb1689fdb8ef006fa85a1c38b0a283f03019f491c5e960eba85fe4dc
emacs-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: c34b5bb9cb02bbe4c2134260291999a1e48d690a67d61c359b0a5ae5ae316264
emacs-debugsource-27.2-10.el9_4.1.ppc64le.rpm SHA-256: a3452bf5c7cfec81d93a09968b5a9546ff2f7f7ac1b9ec4b388e63ba722ae60b
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 135fed2c79170edc385fb83afc5da77bd0f5efa830ce4fe431a858f1ed2d082d
emacs-lucid-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: aa40be3179d62dee5d354662bc1e8c6f024c9a14ac896687d990c4bc300e6b85
emacs-nox-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 5d5134edb649412b273c3cd46ffd6ef9720555ddbd96a1057b98f9756522a975
emacs-nox-debuginfo-27.2-10.el9_4.1.ppc64le.rpm SHA-256: 0ca11fe37f1850d96bc86ebb85620d05d5467d8930be22e1cd4ea3b376342f75

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
x86_64
emacs-27.2-10.el9_4.1.x86_64.rpm SHA-256: 7058844f1cc16c93ca9e71f7645635a860c3a03333f08290e674fb5e03cf2410
emacs-common-27.2-10.el9_4.1.x86_64.rpm SHA-256: 1a843f42b126dbfb86de034363b6f34d8a6ee271721f535dd3ef92f250b11277
emacs-common-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 335445a5b784cbc074a7fc21701d1da5197210518970d36eae0282b33331a49d
emacs-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 4ba176b269d72c3f68530b536bca3ce5f6f20500c0da3d291c0c04a50c12bcb3
emacs-debugsource-27.2-10.el9_4.1.x86_64.rpm SHA-256: cc22ac146990b28cb70de497e2a555a5589cf8e59a55460a36dfb653b650c809
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.x86_64.rpm SHA-256: f37aa1b9b236bffad0992ae945275c00f1e3ae4f08d92dc2c949de803549e9fd
emacs-lucid-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: a510fd3041c89f3a8dc29a3624b72d76ce8c9545c1c9cdc6fec57698bedb2013
emacs-nox-27.2-10.el9_4.1.x86_64.rpm SHA-256: 77f07a82b7985d00e3d3ea2c9d50aa921fb8f2f0e16b0452f302832a50f00548
emacs-nox-debuginfo-27.2-10.el9_4.1.x86_64.rpm SHA-256: 65e56f70f07a778fd7fae3f290cb6035d543ee36c58408535aa69bc954c5fa4c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
aarch64
emacs-27.2-10.el9_4.1.aarch64.rpm SHA-256: 3e2de117a6fcae3d045a338c72a8dd06c94319103af7b10c8c0937615d34997e
emacs-common-27.2-10.el9_4.1.aarch64.rpm SHA-256: f9ae6aed9e5fd499e23ee51de9ca7b7839366d9324341ab50ed4e49dd2f7093b
emacs-common-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: a19a08dcc7ba09dc716e61a6658f5241f75d4d1acddf3d82829f9427af51ee49
emacs-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: 71375952a6d5b06b5f5ef3d9befac42f2582b14ad70fa3ae32e0e1bae9c05527
emacs-debugsource-27.2-10.el9_4.1.aarch64.rpm SHA-256: 4c063f25a0c289189d911f653536bed48243b9b6cfe26a345c74e3a2a805296a
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.aarch64.rpm SHA-256: 0c7ff425c24584eae5acaa25412d668446e4512242cd5c59c6bfaebb3fbee034
emacs-lucid-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: 97632ab544af01ad37e7c7f16de14b7b1ca18563f7e034456619ccdf6bcfe870
emacs-nox-27.2-10.el9_4.1.aarch64.rpm SHA-256: 20e055b9aa23bfff4bbe4eca62764f3ce6250de3abb59457ef4b3966504600cb
emacs-nox-debuginfo-27.2-10.el9_4.1.aarch64.rpm SHA-256: 97851bd4129ea41906fa99ff263a06526b15633ad64ddb86bac2a0dc89e1d289

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
emacs-27.2-10.el9_4.1.src.rpm SHA-256: 4340bb8ce74be1a9dbae9af424e4755ec685826f1f2d70a3bb2616d9898a279b
s390x
emacs-27.2-10.el9_4.1.s390x.rpm SHA-256: a21e1cfbe81442cd3bd4fc60944a5adf1676194f8ba5199050dfc14d55342df2
emacs-common-27.2-10.el9_4.1.s390x.rpm SHA-256: 401f799cde2b78cc07016f182504c975fe34d6e38243671cc4a1f52d9ccb07f5
emacs-common-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: b0fae878a637574b901b1a8ed292bdef9826f3d342ac05eb716d3153a9c187c2
emacs-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: 4cce4f950ba1d2341c31564b38a9bacc3c80bb439dfce65ea1fb629780b7df11
emacs-debugsource-27.2-10.el9_4.1.s390x.rpm SHA-256: 58c9d16304ed94b4b21a85be23f64baa7651c37cba2ba925c85bf7e8e5a7a644
emacs-filesystem-27.2-10.el9_4.1.noarch.rpm SHA-256: 2e5d2bdb85eb3caf81645be6b2c9010cb6505d63cc9e17245ec96cdad33b4d54
emacs-lucid-27.2-10.el9_4.1.s390x.rpm SHA-256: c48064caccb168e8392b2c7af7797af0b44e5cf46a5fbb314c49ac1e6b4c93dc
emacs-lucid-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: 3a8cb26a026d771bbba8fefd5a4e488d004913f8439bab157b3ac19a97d3ad86
emacs-nox-27.2-10.el9_4.1.s390x.rpm SHA-256: ea2c7e9676e6d3ec58012ddb794cec3c1869564605f7512502a9072ed45e19e6
emacs-nox-debuginfo-27.2-10.el9_4.1.s390x.rpm SHA-256: c7ee88fa1f84023eee80263ad1204e7307b3fba6e38ba7107e4f29c27ddc727b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility