USN-7027-1: Emacs vulnerabilities
19 September 2024
Several security issues were fixed in Emacs.
Releases
Packages
- emacs - GNU Emacs editor (metapackage)
- emacs24 - GNU Emacs editor
- emacs25 - GNU Emacs editor (with GTK+ GUI support)
Details
It was discovered that Emacs incorrectly handled input sanitization. An
attacker could possibly use this issue to execute arbitrary commands. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04
LTS. (CVE-2022-45939)
Xi Lu discovered that Emacs incorrectly handled input sanitization. An
attacker could possibly use this issue to execute arbitrary commands. This
issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
and Ubuntu 22.04 LTS. (CVE-2022-48337)
Xi Lu discovered that Emacs incorrectly handled input sanitization. An
attacker could possibly use this issue to execute arbitrary commands. This
issue only affected Ubuntu 22.04 LTS. (CVE-2022-48338)
Xi Lu discovered that Emacs incorrectly handled input sanitization. An
attacker could possibly use this issue to execute arbitrary commands. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04
LTS. (CVE-2022-48339)
It was discovered that Emacs incorrectly handled filename sanitization. An
attacker could possibly use this issue to execute arbitrary commands. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04
LTS. (CVE-2023-28617)
It was discovered that Emacs incorrectly handled certain crafted files. An
attacker could possibly use this issue to crash the program, resulting in
a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2024-30203,
CVE-2024-30204, CVE-2024-30205)
It was discovered that Emacs incorrectly handled certain crafted files. An
attacker could possibly use this issue to execute arbitrary commands.
(CVE-2024-39331)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 24.04
-
emacs
-
1:29.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
-
emacs-bin-common
-
1:29.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
-
emacs-common
-
1:29.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
-
emacs-el
-
1:29.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
Ubuntu 22.04
-
emacs
-
1:27.1+1-3ubuntu5.2
-
emacs-bin-common
-
1:27.1+1-3ubuntu5.2
-
emacs-common
-
1:27.1+1-3ubuntu5.2
-
emacs-el
-
1:27.1+1-3ubuntu5.2
Ubuntu 20.04
-
emacs
-
1:26.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
-
emacs-bin-common
-
1:26.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
-
emacs-common
-
1:26.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
-
emacs-el
-
1:26.3+1-1ubuntu2+esm1
Available with Ubuntu Pro
Ubuntu 18.04
-
emacs25
-
25.2+1-6ubuntu0.1~esm2
Available with Ubuntu Pro
-
emacs25-bin-common
-
25.2+1-6ubuntu0.1~esm2
Available with Ubuntu Pro
-
emacs25-common
-
25.2+1-6ubuntu0.1~esm2
Available with Ubuntu Pro
-
emacs25-el
-
25.2+1-6ubuntu0.1~esm2
Available with Ubuntu Pro
Ubuntu 16.04
-
emacs24
-
24.5+1-6ubuntu1.1+esm4
Available with Ubuntu Pro
-
emacs24-bin-common
-
24.5+1-6ubuntu1.1+esm4
Available with Ubuntu Pro
-
emacs24-common
-
24.5+1-6ubuntu1.1+esm4
Available with Ubuntu Pro
-
emacs24-el
-
24.5+1-6ubuntu1.1+esm4
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
Related notices
- USN-6003-1: emacs24-bin-common, emacs24, emacs24-nox, emacs24-common, emacs24-lucid, emacs24-el
- USN-5955-1: emacs24-bin-common, emacs24, emacs24-nox, emacs24-common, emacs24-lucid, emacs24-el
- USN-5781-1: emacs24-bin-common, emacs24, emacs24-nox, emacs24-common, emacs24-lucid, emacs24-el