Information on source package emacs

Available versions

ReleaseVersion
buster1:26.1+1-3.2+deb10u2
buster (security)1:26.1+1-3.2+deb10u4
bullseye1:27.1+1-3.1+deb11u1
bullseye (security)1:27.1+1-3.1+deb11u2
bookworm1:28.2+1-15
trixie1:29.2+1-2
sid1:29.3+1-1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-30205vulnerablevulnerablevulnerablevulnerablefixedIn Emacs before 29.3, Org mode considers contents of remote files to b ...
CVE-2024-30204vulnerablevulnerablevulnerablevulnerablefixedIn Emacs before 29.3, LaTeX preview is enabled by default for e-mail a ...
CVE-2024-30203vulnerablevulnerablevulnerablevulnerablefixedIn Emacs before 29.3, Gnus treats inline MIME contents as trusted.
CVE-2024-30202vulnerablevulnerablevulnerablevulnerablefixedIn Emacs before 29.3, arbitrary Lisp code is evaluated as part of turn ...
CVE-2023-28617fixedvulnerable (no DSA)fixedfixedfixedorg-babel-execute:latex in ob-latex.el in Org Mode through 9.6.1 for G ...

Resolved issues

BugDescription
CVE-2023-27986emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to E ...
CVE-2023-27985emacsclient-mail.desktop in Emacs 28.1 through 28.2 is vulnerable to s ...
CVE-2023-2491A flaw was found in the Emacs text editor. Processing a specially craf ...
CVE-2022-48339An issue was discovered in GNU Emacs through 28.2. htmlfontify.el has ...
CVE-2022-48338An issue was discovered in GNU Emacs through 28.2. In ruby-mode.el, th ...
CVE-2022-48337GNU Emacs through 28.2 allows attackers to execute commands via shell ...
CVE-2022-45939GNU Emacs through 28.2 allows attackers to execute commands via shell ...

Security announcements

DSA / DLADescription
DLA-3416-1emacs - security update
DSA-5360-1emacs - security update
DSA-5314-1emacs - security update
DLA-3257-1emacs - security update

Search for package or bug name: Reporting problems