Fix ctags local command execute vulnerability

Resolves: #2149387
This commit is contained in:
Jacek Migacz 2023-01-05 15:39:21 +01:00
parent d4a321a598
commit 391dfab8e3
2 changed files with 9299 additions and 2 deletions

File diff suppressed because it is too large Load Diff

View File

@ -5,7 +5,7 @@ Summary: GNU Emacs text editor
Name: emacs
Epoch: 1
Version: 27.2
Release: 6%{?dist}
Release: 7%{?dist}
License: GPLv3+ and CC0-1.0
URL: http://www.gnu.org/software/emacs/
Source0: https://ftp.gnu.org/gnu/emacs/emacs-%{version}.tar.xz
@ -27,7 +27,7 @@ Source10: %{name}.appdata.xml
Patch1: emacs-spellchecker.patch
Patch2: emacs-system-crypto-policies.patch
Patch3: emacs-glibc-2.34.patch
Patch4: emacs-ctags-local-command-execute-vulnerability.patch
BuildRequires: gcc
BuildRequires: atk-devel
BuildRequires: cairo-devel
@ -190,6 +190,7 @@ Development header files for Emacs.
%patch1 -p1 -b .spellchecker
%patch2 -p1 -b .system-crypto-policies
%patch3 -p1 -b .glibc2.34
%patch4 -p1 -b .ctags-local-command-execute-vulnerability
autoconf
# We prefer our emacs.desktop file
@ -480,6 +481,9 @@ rm %{buildroot}%{_datadir}/icons/hicolor/scalable/mimetypes/emacs-document23.svg
%{_includedir}/emacs-module.h
%changelog
* Wed Jan 04 2023 Jacek Migacz <jmigacz@redhat.com> - 1:27.2-7
- Fix ctags local command execute vulnerability (#2149387)
* Wed Sep 22 2021 Jacek Migacz <jmigacz@redhat.com> - 1:27.2-6
- Adapt hardening options from _hardened_build macro (#2006856)