Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9448 - Security Advisory
Issued:
2025-06-24
Updated:
2025-06-24

RHSA-2025:9448 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: emacs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for emacs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news.

Security Fix(es):

  • emacs: arbitrary code execution via Lisp macro expansion (CVE-2024-53920)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2329161 - CVE-2024-53920 emacs: arbitrary code execution via Lisp macro expansion

CVEs

  • CVE-2024-53920

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
x86_64
emacs-27.2-14.el9_6.2.x86_64.rpm SHA-256: 65e8adc29f2b121f202e7a4ff7780b249efe685a1736719961c99a2be4660314
emacs-common-27.2-14.el9_6.2.x86_64.rpm SHA-256: ececd43b21446e56a940f6ac411c8c09c03237f98a9f31694926e59e94989836
emacs-common-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 077a9fe9ed99d6c1317c9b6386602daa282b3c2c048776cebeced500c0d28abf
emacs-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 712ccde0779152d16c40dbb02f21b095b946339475b3831091e79571e420cb83
emacs-debugsource-27.2-14.el9_6.2.x86_64.rpm SHA-256: ff785b13dce58f71538fcc315c55877ab016561b023716bf943bf68a2313cb9b
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.x86_64.rpm SHA-256: 151470a839f6d82715eaf04b0c6e8dbd2e76cc4069d9d2d88f2792b6e41c5a85
emacs-lucid-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 2d4d086cbc6f5e34c26c7828d63af6046c349e13d2055c5b465ef42d0aa879f8
emacs-nox-27.2-14.el9_6.2.x86_64.rpm SHA-256: c4edb3f883452baf680f99fbc1ec683a89f26a87284375b232ee69a9b9a6c8ad
emacs-nox-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 24645e3fdbb7b6755a892732b55567675033a96942cd9a12fecdeb089469daae

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
x86_64
emacs-27.2-14.el9_6.2.x86_64.rpm SHA-256: 65e8adc29f2b121f202e7a4ff7780b249efe685a1736719961c99a2be4660314
emacs-common-27.2-14.el9_6.2.x86_64.rpm SHA-256: ececd43b21446e56a940f6ac411c8c09c03237f98a9f31694926e59e94989836
emacs-common-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 077a9fe9ed99d6c1317c9b6386602daa282b3c2c048776cebeced500c0d28abf
emacs-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 712ccde0779152d16c40dbb02f21b095b946339475b3831091e79571e420cb83
emacs-debugsource-27.2-14.el9_6.2.x86_64.rpm SHA-256: ff785b13dce58f71538fcc315c55877ab016561b023716bf943bf68a2313cb9b
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.x86_64.rpm SHA-256: 151470a839f6d82715eaf04b0c6e8dbd2e76cc4069d9d2d88f2792b6e41c5a85
emacs-lucid-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 2d4d086cbc6f5e34c26c7828d63af6046c349e13d2055c5b465ef42d0aa879f8
emacs-nox-27.2-14.el9_6.2.x86_64.rpm SHA-256: c4edb3f883452baf680f99fbc1ec683a89f26a87284375b232ee69a9b9a6c8ad
emacs-nox-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 24645e3fdbb7b6755a892732b55567675033a96942cd9a12fecdeb089469daae

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
x86_64
emacs-27.2-14.el9_6.2.x86_64.rpm SHA-256: 65e8adc29f2b121f202e7a4ff7780b249efe685a1736719961c99a2be4660314
emacs-common-27.2-14.el9_6.2.x86_64.rpm SHA-256: ececd43b21446e56a940f6ac411c8c09c03237f98a9f31694926e59e94989836
emacs-common-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 077a9fe9ed99d6c1317c9b6386602daa282b3c2c048776cebeced500c0d28abf
emacs-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 712ccde0779152d16c40dbb02f21b095b946339475b3831091e79571e420cb83
emacs-debugsource-27.2-14.el9_6.2.x86_64.rpm SHA-256: ff785b13dce58f71538fcc315c55877ab016561b023716bf943bf68a2313cb9b
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.x86_64.rpm SHA-256: 151470a839f6d82715eaf04b0c6e8dbd2e76cc4069d9d2d88f2792b6e41c5a85
emacs-lucid-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 2d4d086cbc6f5e34c26c7828d63af6046c349e13d2055c5b465ef42d0aa879f8
emacs-nox-27.2-14.el9_6.2.x86_64.rpm SHA-256: c4edb3f883452baf680f99fbc1ec683a89f26a87284375b232ee69a9b9a6c8ad
emacs-nox-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 24645e3fdbb7b6755a892732b55567675033a96942cd9a12fecdeb089469daae

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
s390x
emacs-27.2-14.el9_6.2.s390x.rpm SHA-256: 463f1c0618d58e7947e573907dca8d4558d0b06e623da88db3128a04ca007dd2
emacs-common-27.2-14.el9_6.2.s390x.rpm SHA-256: 839d27e5f14ea03b9fa2ce00a845da57642d6332919434c49982a20804e7abf2
emacs-common-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: a3d5c354378b8c86f24a856d76b219101aadd4d5e7500451139562c4ed219e68
emacs-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: bda1c2471c4cb1e4eb4ba6df29a9cbf0cfdda555027012806c600c52831bf8bd
emacs-debugsource-27.2-14.el9_6.2.s390x.rpm SHA-256: eda8f58be825244420367f0775ad5e397fd39b150ac80949c02d85f6efb07f3a
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.s390x.rpm SHA-256: 9424831489abc9b92a59be7cf0f7fd992ad619be70c96c82ab6b4d03cbc79625
emacs-lucid-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: 5c4d7aae40198b3d26aa162c4827bc49345fbd4926968f50610d4c28f699b318
emacs-nox-27.2-14.el9_6.2.s390x.rpm SHA-256: b0570700c3792f8635cf8f6f29849b040654f3f85809a2516fe349681371b730
emacs-nox-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: 335a5fcd39fbcd9d0dc61368cd9a955a1ff47dc4a739f51ac3cab30fdc133f63

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
s390x
emacs-27.2-14.el9_6.2.s390x.rpm SHA-256: 463f1c0618d58e7947e573907dca8d4558d0b06e623da88db3128a04ca007dd2
emacs-common-27.2-14.el9_6.2.s390x.rpm SHA-256: 839d27e5f14ea03b9fa2ce00a845da57642d6332919434c49982a20804e7abf2
emacs-common-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: a3d5c354378b8c86f24a856d76b219101aadd4d5e7500451139562c4ed219e68
emacs-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: bda1c2471c4cb1e4eb4ba6df29a9cbf0cfdda555027012806c600c52831bf8bd
emacs-debugsource-27.2-14.el9_6.2.s390x.rpm SHA-256: eda8f58be825244420367f0775ad5e397fd39b150ac80949c02d85f6efb07f3a
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.s390x.rpm SHA-256: 9424831489abc9b92a59be7cf0f7fd992ad619be70c96c82ab6b4d03cbc79625
emacs-lucid-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: 5c4d7aae40198b3d26aa162c4827bc49345fbd4926968f50610d4c28f699b318
emacs-nox-27.2-14.el9_6.2.s390x.rpm SHA-256: b0570700c3792f8635cf8f6f29849b040654f3f85809a2516fe349681371b730
emacs-nox-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: 335a5fcd39fbcd9d0dc61368cd9a955a1ff47dc4a739f51ac3cab30fdc133f63

Red Hat Enterprise Linux for Power, little endian 9

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
ppc64le
emacs-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 6dd961e31904b2fdea5dde3cc7353922a4da12b3b093670b1108ac12a4544598
emacs-common-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 0c16fd90ebb9a6bb6817cd4071ee715fb5e38aef2224bb860bc77083e419c87d
emacs-common-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 2303fa3a176c999219c6ee79b673587f6794da1b957483b5625371edd1064bdd
emacs-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: ed941c5d83fa34f02244382538abb485b680d017b7176f5ec97d7bd91b6ace72
emacs-debugsource-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 3ab30b9e1c89ef6c4f02ff229f091952e0779f204cbaafb90718fa73aaed18dc
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 945deaeafba6305b0ebfc91b0cae53fa5063e40894291498d809ae00881d469e
emacs-lucid-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: f0e0bcc2d793befc93557964f22b1535f32872ab3b2c41a5218a4d91fe1b35b9
emacs-nox-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 3f8e7d176a8644a7892f67654dbf8b9b241742adbc5ad8f11ca5b7ed91783664
emacs-nox-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 00b50c55980e9d7fd3bfa5b1f81c679c553f6f5518ffe1fe63320026f95815f7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
ppc64le
emacs-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 6dd961e31904b2fdea5dde3cc7353922a4da12b3b093670b1108ac12a4544598
emacs-common-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 0c16fd90ebb9a6bb6817cd4071ee715fb5e38aef2224bb860bc77083e419c87d
emacs-common-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 2303fa3a176c999219c6ee79b673587f6794da1b957483b5625371edd1064bdd
emacs-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: ed941c5d83fa34f02244382538abb485b680d017b7176f5ec97d7bd91b6ace72
emacs-debugsource-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 3ab30b9e1c89ef6c4f02ff229f091952e0779f204cbaafb90718fa73aaed18dc
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 945deaeafba6305b0ebfc91b0cae53fa5063e40894291498d809ae00881d469e
emacs-lucid-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: f0e0bcc2d793befc93557964f22b1535f32872ab3b2c41a5218a4d91fe1b35b9
emacs-nox-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 3f8e7d176a8644a7892f67654dbf8b9b241742adbc5ad8f11ca5b7ed91783664
emacs-nox-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 00b50c55980e9d7fd3bfa5b1f81c679c553f6f5518ffe1fe63320026f95815f7

Red Hat Enterprise Linux for ARM 64 9

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
aarch64
emacs-27.2-14.el9_6.2.aarch64.rpm SHA-256: f33a234d928de5a80d148fa845ee9ac52cf8d709fecdeef649c2d4f4016e680d
emacs-common-27.2-14.el9_6.2.aarch64.rpm SHA-256: 0047438f6ffd33010b06297389b9b7ff64eb08200f5e8cab1e42b58b4e2e3333
emacs-common-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 1d1e6f5acf50b3fcced35ff44a2d783719cb49d6084c2bf30c6ed76de79950b4
emacs-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 5f7b4850202be4400383a3ec9ee3ab8cd5c855ef797e8a4ca0462a5362f46760
emacs-debugsource-27.2-14.el9_6.2.aarch64.rpm SHA-256: d8d37295bbcd89aae73c0447f2b5e6c6e108a8c29cf3d00eaa6b71aa17911c07
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.aarch64.rpm SHA-256: 48c05a498697a2420be59e3b8518ec9eccd57c3c1e12ada5b1aafdf28544d90d
emacs-lucid-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 5e5ca6f7fce16919b8f19d5b96958e9eac51aaa373d59a999e684fbb451d99f9
emacs-nox-27.2-14.el9_6.2.aarch64.rpm SHA-256: d0d1cdc201c325b82c6f7336266c4962057e36fb67fe0b38e2d5b1638a609251
emacs-nox-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 9d343d5d8a2a2a990e01ab815d706a1df0bce31124fb29ed6c1f87ec02312654

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
aarch64
emacs-27.2-14.el9_6.2.aarch64.rpm SHA-256: f33a234d928de5a80d148fa845ee9ac52cf8d709fecdeef649c2d4f4016e680d
emacs-common-27.2-14.el9_6.2.aarch64.rpm SHA-256: 0047438f6ffd33010b06297389b9b7ff64eb08200f5e8cab1e42b58b4e2e3333
emacs-common-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 1d1e6f5acf50b3fcced35ff44a2d783719cb49d6084c2bf30c6ed76de79950b4
emacs-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 5f7b4850202be4400383a3ec9ee3ab8cd5c855ef797e8a4ca0462a5362f46760
emacs-debugsource-27.2-14.el9_6.2.aarch64.rpm SHA-256: d8d37295bbcd89aae73c0447f2b5e6c6e108a8c29cf3d00eaa6b71aa17911c07
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.aarch64.rpm SHA-256: 48c05a498697a2420be59e3b8518ec9eccd57c3c1e12ada5b1aafdf28544d90d
emacs-lucid-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 5e5ca6f7fce16919b8f19d5b96958e9eac51aaa373d59a999e684fbb451d99f9
emacs-nox-27.2-14.el9_6.2.aarch64.rpm SHA-256: d0d1cdc201c325b82c6f7336266c4962057e36fb67fe0b38e2d5b1638a609251
emacs-nox-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 9d343d5d8a2a2a990e01ab815d706a1df0bce31124fb29ed6c1f87ec02312654

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
ppc64le
emacs-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 6dd961e31904b2fdea5dde3cc7353922a4da12b3b093670b1108ac12a4544598
emacs-common-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 0c16fd90ebb9a6bb6817cd4071ee715fb5e38aef2224bb860bc77083e419c87d
emacs-common-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 2303fa3a176c999219c6ee79b673587f6794da1b957483b5625371edd1064bdd
emacs-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: ed941c5d83fa34f02244382538abb485b680d017b7176f5ec97d7bd91b6ace72
emacs-debugsource-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 3ab30b9e1c89ef6c4f02ff229f091952e0779f204cbaafb90718fa73aaed18dc
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 945deaeafba6305b0ebfc91b0cae53fa5063e40894291498d809ae00881d469e
emacs-lucid-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: f0e0bcc2d793befc93557964f22b1535f32872ab3b2c41a5218a4d91fe1b35b9
emacs-nox-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 3f8e7d176a8644a7892f67654dbf8b9b241742adbc5ad8f11ca5b7ed91783664
emacs-nox-debuginfo-27.2-14.el9_6.2.ppc64le.rpm SHA-256: 00b50c55980e9d7fd3bfa5b1f81c679c553f6f5518ffe1fe63320026f95815f7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
x86_64
emacs-27.2-14.el9_6.2.x86_64.rpm SHA-256: 65e8adc29f2b121f202e7a4ff7780b249efe685a1736719961c99a2be4660314
emacs-common-27.2-14.el9_6.2.x86_64.rpm SHA-256: ececd43b21446e56a940f6ac411c8c09c03237f98a9f31694926e59e94989836
emacs-common-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 077a9fe9ed99d6c1317c9b6386602daa282b3c2c048776cebeced500c0d28abf
emacs-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 712ccde0779152d16c40dbb02f21b095b946339475b3831091e79571e420cb83
emacs-debugsource-27.2-14.el9_6.2.x86_64.rpm SHA-256: ff785b13dce58f71538fcc315c55877ab016561b023716bf943bf68a2313cb9b
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.x86_64.rpm SHA-256: 151470a839f6d82715eaf04b0c6e8dbd2e76cc4069d9d2d88f2792b6e41c5a85
emacs-lucid-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 2d4d086cbc6f5e34c26c7828d63af6046c349e13d2055c5b465ef42d0aa879f8
emacs-nox-27.2-14.el9_6.2.x86_64.rpm SHA-256: c4edb3f883452baf680f99fbc1ec683a89f26a87284375b232ee69a9b9a6c8ad
emacs-nox-debuginfo-27.2-14.el9_6.2.x86_64.rpm SHA-256: 24645e3fdbb7b6755a892732b55567675033a96942cd9a12fecdeb089469daae

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
aarch64
emacs-27.2-14.el9_6.2.aarch64.rpm SHA-256: f33a234d928de5a80d148fa845ee9ac52cf8d709fecdeef649c2d4f4016e680d
emacs-common-27.2-14.el9_6.2.aarch64.rpm SHA-256: 0047438f6ffd33010b06297389b9b7ff64eb08200f5e8cab1e42b58b4e2e3333
emacs-common-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 1d1e6f5acf50b3fcced35ff44a2d783719cb49d6084c2bf30c6ed76de79950b4
emacs-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 5f7b4850202be4400383a3ec9ee3ab8cd5c855ef797e8a4ca0462a5362f46760
emacs-debugsource-27.2-14.el9_6.2.aarch64.rpm SHA-256: d8d37295bbcd89aae73c0447f2b5e6c6e108a8c29cf3d00eaa6b71aa17911c07
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.aarch64.rpm SHA-256: 48c05a498697a2420be59e3b8518ec9eccd57c3c1e12ada5b1aafdf28544d90d
emacs-lucid-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 5e5ca6f7fce16919b8f19d5b96958e9eac51aaa373d59a999e684fbb451d99f9
emacs-nox-27.2-14.el9_6.2.aarch64.rpm SHA-256: d0d1cdc201c325b82c6f7336266c4962057e36fb67fe0b38e2d5b1638a609251
emacs-nox-debuginfo-27.2-14.el9_6.2.aarch64.rpm SHA-256: 9d343d5d8a2a2a990e01ab815d706a1df0bce31124fb29ed6c1f87ec02312654

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
emacs-27.2-14.el9_6.2.src.rpm SHA-256: 50a3faee5df3fd8d39609d97a62ef1297f668733105f4871d41a9257840269a3
s390x
emacs-27.2-14.el9_6.2.s390x.rpm SHA-256: 463f1c0618d58e7947e573907dca8d4558d0b06e623da88db3128a04ca007dd2
emacs-common-27.2-14.el9_6.2.s390x.rpm SHA-256: 839d27e5f14ea03b9fa2ce00a845da57642d6332919434c49982a20804e7abf2
emacs-common-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: a3d5c354378b8c86f24a856d76b219101aadd4d5e7500451139562c4ed219e68
emacs-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: bda1c2471c4cb1e4eb4ba6df29a9cbf0cfdda555027012806c600c52831bf8bd
emacs-debugsource-27.2-14.el9_6.2.s390x.rpm SHA-256: eda8f58be825244420367f0775ad5e397fd39b150ac80949c02d85f6efb07f3a
emacs-filesystem-27.2-14.el9_6.2.noarch.rpm SHA-256: 49bb85cb79889ae677f6961f4582eb28620864257abfe5b00a05ae0073cb2dd6
emacs-lucid-27.2-14.el9_6.2.s390x.rpm SHA-256: 9424831489abc9b92a59be7cf0f7fd992ad619be70c96c82ab6b4d03cbc79625
emacs-lucid-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: 5c4d7aae40198b3d26aa162c4827bc49345fbd4926968f50610d4c28f699b318
emacs-nox-27.2-14.el9_6.2.s390x.rpm SHA-256: b0570700c3792f8635cf8f6f29849b040654f3f85809a2516fe349681371b730
emacs-nox-debuginfo-27.2-14.el9_6.2.s390x.rpm SHA-256: 335a5fcd39fbcd9d0dc61368cd9a955a1ff47dc4a739f51ac3cab30fdc133f63

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility