cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1816.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

195 lines
19 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for emacs is now available for openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1816</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-07-12</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-07-12</InitialReleaseDate>
<CurrentReleaseDate>2024-07-12</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-07-12</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">emacs security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for emacs is now available for openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Emacs is the extensible, customizable, self-documenting real-time display editor. At its core is an interpreter for Emacs Lisp, a dialect of the Lisp programming language with extensions to support text editing. And it is an entire ecosystem of functionality beyond text editing, including a project planner, mail and news reader, debugger interface, calendar, and more.
Security Fix(es):
In Emacs before 29.4, org-link-expand-abbrev in lisp/ol.el expands a %(...) link abbrev even when it specifies an unsafe function, such as shell-command-to-string. This affects Org Mode before 9.7.5.(CVE-2024-39331)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for emacs is now available for openEuler-22.03-LTS-SP4.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">emacs</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1816</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-39331</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-39331</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">openEuler-22.03-LTS-SP4</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP4" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">openEuler-20.03-LTS-SP4</FullProductName>
<FullProductName ProductID="openEuler-24.03-LTS" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">openEuler-24.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-27.2-14.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-common-27.2-14.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-debuginfo-27.2-14.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-debugsource-27.2-14.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-devel-27.2-14.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-lucid-27.2-14.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-nox-27.2-14.oe2203sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-27.2-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-common-27.2-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debuginfo-27.2-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debugsource-27.2-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-devel-27.2-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-lucid-27.2-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-nox-27.2-14.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-27.2-14.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-common-27.2-14.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-debuginfo-27.2-14.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-debugsource-27.2-14.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-devel-27.2-14.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-lucid-27.2-14.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-nox-27.2-14.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-27.1-14.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-common-27.1-14.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-debuginfo-27.1-14.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-debugsource-27.1-14.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-devel-27.1-14.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-lucid-27.1-14.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-nox-27.1-14.oe2003sp4.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-29.1-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-common-29.1-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-debuginfo-29.1-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-debugsource-29.1-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-devel-29.1-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-lucid-29.1-3.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-nox-29.1-3.oe2403.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-27.2-14.oe2203sp4.src.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-27.2-14.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-27.2-14.oe2203sp3.src.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-27.1-14.oe2003sp4.src.rpm</FullProductName>
<FullProductName ProductID="emacs-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-29.1-3.oe2403.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-27.2-14.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-common-27.2-14.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-debuginfo-27.2-14.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-debugsource-27.2-14.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-devel-27.2-14.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-lucid-27.2-14.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-nox-27.2-14.oe2203sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-27.2-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-common-27.2-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debuginfo-27.2-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-debugsource-27.2-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-devel-27.2-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-lucid-27.2-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-nox-27.2-14.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-27.2-14.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-common-27.2-14.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-debuginfo-27.2-14.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-debugsource-27.2-14.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-devel-27.2-14.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-lucid-27.2-14.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-nox-27.2-14.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-27.1-14.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-common-27.1-14.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-debuginfo-27.1-14.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-debugsource-27.1-14.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-devel-27.1-14.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-lucid-27.1-14.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-nox-27.1-14.oe2003sp4.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-29.1-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-common-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-common-29.1-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debuginfo-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-debuginfo-29.1-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-debugsource-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-debugsource-29.1-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-devel-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-devel-29.1-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-lucid-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-lucid-29.1-3.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="emacs-nox-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-nox-29.1-3.oe2403.x86_64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="emacs-filesystem-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-filesystem-27.2-14.oe2203sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-help-27.2-14.oe2203sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP4">emacs-terminal-27.2-14.oe2203sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-filesystem-27.2-14.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-help-27.2-14.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">emacs-terminal-27.2-14.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-filesystem-27.2-14.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-help-27.2-14.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-27.2-14" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">emacs-terminal-27.2-14.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-filesystem-27.1-14.oe2003sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-help-27.1-14.oe2003sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-27.1-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP4">emacs-terminal-27.1-14.oe2003sp4.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-filesystem-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-filesystem-29.1-3.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-help-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-help-29.1-3.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="emacs-terminal-29.1-3" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">emacs-terminal-29.1-3.oe2403.noarch.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">In Emacs before 29.4, org-link-expand-abbrev in lisp/ol.el expands a %(...) link abbrev even when it specifies an unsafe function, such as shell-command-to-string. This affects Org Mode before 9.7.5.</Note>
</Notes>
<ReleaseDate>2024-07-12</ReleaseDate>
<CVE>CVE-2024-39331</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP4</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
<ProductID>openEuler-20.03-LTS-SP4</ProductID>
<ProductID>openEuler-24.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>emacs security update</Description>
<DATE>2024-07-12</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1816</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>