Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4793 - Security Advisory
Issued:
2025-05-12
Updated:
2025-05-12

RHSA-2025:4793 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: emacs security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: arbitrary code execution via Lisp macro expansion (CVE-2024-53920)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2329161 - CVE-2024-53920 emacs: arbitrary code execution via Lisp macro expansion

CVEs

  • CVE-2024-53920

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
x86_64
emacs-27.2-10.el9_4.2.x86_64.rpm SHA-256: 9d27f80955bd2a1aedcd923b549fc258a0c123dd1c0ae4c991e915ef54f8f201
emacs-common-27.2-10.el9_4.2.x86_64.rpm SHA-256: 9d1bdd78416fc02b0ed3c696c225caa24993f3a929e6b8dc77d417c3f8d989c3
emacs-common-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: 003f4058a8232416162d5c37ac9b60753c6b3c401a616d3a964f555c269a038a
emacs-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: e8bbcbf258ce8a8fb22866fa035d528a817a1d5bdb56a7f0e1cf79bf4ea8b024
emacs-debugsource-27.2-10.el9_4.2.x86_64.rpm SHA-256: 212ef422e6a3ebca8937fbc129c874f7e7ed1f9fc756e7205ecac1da85af7ea7
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.x86_64.rpm SHA-256: 52d118a7ab011312d52c39c168efaeff51df1f9f04c2dfc2de1a05279af3fe57
emacs-lucid-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: c2185a50a7fd9fd18309df669fce7cfe7b109c06f83cdf347beb9d3bf2e5c4be
emacs-nox-27.2-10.el9_4.2.x86_64.rpm SHA-256: 21cde80c546f8c37acc087c866bc294d90c9e6f95535d5fce4f3b637d8b6519c
emacs-nox-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: fd3c203614450ce8a8ca6e7df27020cd8549f15e347319cebc55d3d283e83900

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
x86_64
emacs-27.2-10.el9_4.2.x86_64.rpm SHA-256: 9d27f80955bd2a1aedcd923b549fc258a0c123dd1c0ae4c991e915ef54f8f201
emacs-common-27.2-10.el9_4.2.x86_64.rpm SHA-256: 9d1bdd78416fc02b0ed3c696c225caa24993f3a929e6b8dc77d417c3f8d989c3
emacs-common-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: 003f4058a8232416162d5c37ac9b60753c6b3c401a616d3a964f555c269a038a
emacs-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: e8bbcbf258ce8a8fb22866fa035d528a817a1d5bdb56a7f0e1cf79bf4ea8b024
emacs-debugsource-27.2-10.el9_4.2.x86_64.rpm SHA-256: 212ef422e6a3ebca8937fbc129c874f7e7ed1f9fc756e7205ecac1da85af7ea7
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.x86_64.rpm SHA-256: 52d118a7ab011312d52c39c168efaeff51df1f9f04c2dfc2de1a05279af3fe57
emacs-lucid-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: c2185a50a7fd9fd18309df669fce7cfe7b109c06f83cdf347beb9d3bf2e5c4be
emacs-nox-27.2-10.el9_4.2.x86_64.rpm SHA-256: 21cde80c546f8c37acc087c866bc294d90c9e6f95535d5fce4f3b637d8b6519c
emacs-nox-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: fd3c203614450ce8a8ca6e7df27020cd8549f15e347319cebc55d3d283e83900

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
s390x
emacs-27.2-10.el9_4.2.s390x.rpm SHA-256: 7f81fc38dd9f561ad77d94fc5f96c42941fd7c163463cee028417f302e1dc5dd
emacs-common-27.2-10.el9_4.2.s390x.rpm SHA-256: c18a2416b1f3662bf639a17a9e50597e15fdb94dc0a4fe9c322e7373633ce0f4
emacs-common-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: 584dd3dc8f988d985ef741deb16642fbcf149201ada97c1feb7ca98d21356d0f
emacs-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: 976b4de6c7a2b57a925000ca11222116cadd004592599890f618df7c3db78d2a
emacs-debugsource-27.2-10.el9_4.2.s390x.rpm SHA-256: cf260da5ff43f1474dccf08a00317f436565a1152c62c03430a45fdb13141a5e
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.s390x.rpm SHA-256: d3236d6b8c3509b554e9f7b8a7c683cd52d775f9c2ab762edcc667acaeab55d0
emacs-lucid-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: f143068cb8d22da7583231ec158693f537eaea758f79097cdca0a38514adf2c3
emacs-nox-27.2-10.el9_4.2.s390x.rpm SHA-256: 46af60ae8158ddc4847196b0683f393f84662f95353ebc6c570cfc20c0ffc42d
emacs-nox-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: d02afa7ae3fb2726f290ffe294a7c445f1d2dfdf2ae341642905f238f28a31d8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
ppc64le
emacs-27.2-10.el9_4.2.ppc64le.rpm SHA-256: ba749868534d4a8229b14af231ad9cc6a94884eff2f526a7672c8c0c530802fb
emacs-common-27.2-10.el9_4.2.ppc64le.rpm SHA-256: b6938864fc701eb2a0c341cb2e7aa1c5f659bc752f5526735bfc8fe69e5159db
emacs-common-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 6c1df795161cc4462fc6e6c6c7ecf24a1cdbf059d397bd2ef3808c5821d4a7df
emacs-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 1ed91cfbe0ba673cc91ef5d5f09deba655cdc4c4efe100c2134c0ff93338c38d
emacs-debugsource-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 7c2e562b197fca5c095786dff7977c5f2fe6b3ede71c17bf7cbbf1f4891a0291
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.ppc64le.rpm SHA-256: bdf41cd4e9d61cf314430c9e59745b7b6c135f80db4e484692cc040387241574
emacs-lucid-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: b6a7e41b38afd6191e5a2cc7dae0687d9d93d45533c35ef7c81b864dae0a8b30
emacs-nox-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 9b6339ace97f52859e2e628586cd56a46b0f0e83a7d735db0a91eaed677a89e0
emacs-nox-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 848641c3be9cb9def922ed51d61fa155c25bc0d5ba298549edcc34d0fbfc6ce9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
aarch64
emacs-27.2-10.el9_4.2.aarch64.rpm SHA-256: c36f2f01ed0d00b201dae0c013c860cb990aa250b0d84cef215a9851431a48fc
emacs-common-27.2-10.el9_4.2.aarch64.rpm SHA-256: 8986618d3dfef1d07bc5e4c060941523df15cc45a9ae55368972ee19871f3721
emacs-common-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: 640020838914a8ed0c52c4a8486b524fba4f5fe1da3dd44c4779ee3ecff7fbd1
emacs-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: d5f38446dca0117634477471b3d9edcee915aaf4ebc960cf47c64ff196648c51
emacs-debugsource-27.2-10.el9_4.2.aarch64.rpm SHA-256: 0f0e9e12b0d3b4fe6c144d1702c98ed282beadef96fd2a4403c11c55b8b1f30a
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.aarch64.rpm SHA-256: 10f4287d5b7b4394f9df3758532d16a1913a532989f8e715da4657f291eb3611
emacs-lucid-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: 1e90a77dc1c52f9f0f138af6f75b10be1251c2ad5547cc1e850038810024cffe
emacs-nox-27.2-10.el9_4.2.aarch64.rpm SHA-256: 91b0af977bd16f3418a4a1409fb2f6ebaeb5dd66b65fae9c4fc8586f1c2ced99
emacs-nox-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: 085eda62d46f2fd4063bda72fab6e55d2baeac8021a7d7824b4a9123b87bc66a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
ppc64le
emacs-27.2-10.el9_4.2.ppc64le.rpm SHA-256: ba749868534d4a8229b14af231ad9cc6a94884eff2f526a7672c8c0c530802fb
emacs-common-27.2-10.el9_4.2.ppc64le.rpm SHA-256: b6938864fc701eb2a0c341cb2e7aa1c5f659bc752f5526735bfc8fe69e5159db
emacs-common-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 6c1df795161cc4462fc6e6c6c7ecf24a1cdbf059d397bd2ef3808c5821d4a7df
emacs-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 1ed91cfbe0ba673cc91ef5d5f09deba655cdc4c4efe100c2134c0ff93338c38d
emacs-debugsource-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 7c2e562b197fca5c095786dff7977c5f2fe6b3ede71c17bf7cbbf1f4891a0291
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.ppc64le.rpm SHA-256: bdf41cd4e9d61cf314430c9e59745b7b6c135f80db4e484692cc040387241574
emacs-lucid-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: b6a7e41b38afd6191e5a2cc7dae0687d9d93d45533c35ef7c81b864dae0a8b30
emacs-nox-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 9b6339ace97f52859e2e628586cd56a46b0f0e83a7d735db0a91eaed677a89e0
emacs-nox-debuginfo-27.2-10.el9_4.2.ppc64le.rpm SHA-256: 848641c3be9cb9def922ed51d61fa155c25bc0d5ba298549edcc34d0fbfc6ce9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
x86_64
emacs-27.2-10.el9_4.2.x86_64.rpm SHA-256: 9d27f80955bd2a1aedcd923b549fc258a0c123dd1c0ae4c991e915ef54f8f201
emacs-common-27.2-10.el9_4.2.x86_64.rpm SHA-256: 9d1bdd78416fc02b0ed3c696c225caa24993f3a929e6b8dc77d417c3f8d989c3
emacs-common-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: 003f4058a8232416162d5c37ac9b60753c6b3c401a616d3a964f555c269a038a
emacs-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: e8bbcbf258ce8a8fb22866fa035d528a817a1d5bdb56a7f0e1cf79bf4ea8b024
emacs-debugsource-27.2-10.el9_4.2.x86_64.rpm SHA-256: 212ef422e6a3ebca8937fbc129c874f7e7ed1f9fc756e7205ecac1da85af7ea7
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.x86_64.rpm SHA-256: 52d118a7ab011312d52c39c168efaeff51df1f9f04c2dfc2de1a05279af3fe57
emacs-lucid-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: c2185a50a7fd9fd18309df669fce7cfe7b109c06f83cdf347beb9d3bf2e5c4be
emacs-nox-27.2-10.el9_4.2.x86_64.rpm SHA-256: 21cde80c546f8c37acc087c866bc294d90c9e6f95535d5fce4f3b637d8b6519c
emacs-nox-debuginfo-27.2-10.el9_4.2.x86_64.rpm SHA-256: fd3c203614450ce8a8ca6e7df27020cd8549f15e347319cebc55d3d283e83900

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
aarch64
emacs-27.2-10.el9_4.2.aarch64.rpm SHA-256: c36f2f01ed0d00b201dae0c013c860cb990aa250b0d84cef215a9851431a48fc
emacs-common-27.2-10.el9_4.2.aarch64.rpm SHA-256: 8986618d3dfef1d07bc5e4c060941523df15cc45a9ae55368972ee19871f3721
emacs-common-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: 640020838914a8ed0c52c4a8486b524fba4f5fe1da3dd44c4779ee3ecff7fbd1
emacs-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: d5f38446dca0117634477471b3d9edcee915aaf4ebc960cf47c64ff196648c51
emacs-debugsource-27.2-10.el9_4.2.aarch64.rpm SHA-256: 0f0e9e12b0d3b4fe6c144d1702c98ed282beadef96fd2a4403c11c55b8b1f30a
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.aarch64.rpm SHA-256: 10f4287d5b7b4394f9df3758532d16a1913a532989f8e715da4657f291eb3611
emacs-lucid-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: 1e90a77dc1c52f9f0f138af6f75b10be1251c2ad5547cc1e850038810024cffe
emacs-nox-27.2-10.el9_4.2.aarch64.rpm SHA-256: 91b0af977bd16f3418a4a1409fb2f6ebaeb5dd66b65fae9c4fc8586f1c2ced99
emacs-nox-debuginfo-27.2-10.el9_4.2.aarch64.rpm SHA-256: 085eda62d46f2fd4063bda72fab6e55d2baeac8021a7d7824b4a9123b87bc66a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
emacs-27.2-10.el9_4.2.src.rpm SHA-256: c4522fa6dc5035a6dfcc888b7369a74f25aa9dc041d546a3afa5a7283f1537ad
s390x
emacs-27.2-10.el9_4.2.s390x.rpm SHA-256: 7f81fc38dd9f561ad77d94fc5f96c42941fd7c163463cee028417f302e1dc5dd
emacs-common-27.2-10.el9_4.2.s390x.rpm SHA-256: c18a2416b1f3662bf639a17a9e50597e15fdb94dc0a4fe9c322e7373633ce0f4
emacs-common-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: 584dd3dc8f988d985ef741deb16642fbcf149201ada97c1feb7ca98d21356d0f
emacs-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: 976b4de6c7a2b57a925000ca11222116cadd004592599890f618df7c3db78d2a
emacs-debugsource-27.2-10.el9_4.2.s390x.rpm SHA-256: cf260da5ff43f1474dccf08a00317f436565a1152c62c03430a45fdb13141a5e
emacs-filesystem-27.2-10.el9_4.2.noarch.rpm SHA-256: 531d6b7ebe0141d525c89b849c06dce4466de6c44c6811216cf048369d30acfa
emacs-lucid-27.2-10.el9_4.2.s390x.rpm SHA-256: d3236d6b8c3509b554e9f7b8a7c683cd52d775f9c2ab762edcc667acaeab55d0
emacs-lucid-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: f143068cb8d22da7583231ec158693f537eaea758f79097cdca0a38514adf2c3
emacs-nox-27.2-10.el9_4.2.s390x.rpm SHA-256: 46af60ae8158ddc4847196b0683f393f84662f95353ebc6c570cfc20c0ffc42d
emacs-nox-debuginfo-27.2-10.el9_4.2.s390x.rpm SHA-256: d02afa7ae3fb2726f290ffe294a7c445f1d2dfdf2ae341642905f238f28a31d8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility