[RHSA-2021:4517-03] Moderate: vim security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 9 20:46:39 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2021:4517-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4517
Issue date:        2021-11-09
CVE Names:         CVE-2021-3778 CVE-2021-3796 
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: heap-based buffer overflow in utf_ptr2char() in mbyte.c
(CVE-2021-3778)

* vim: use-after-free in nv_replace() in normal.c (CVE-2021-3796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2004621 - CVE-2021-3778 vim: heap-based buffer overflow in utf_ptr2char() in mbyte.c
2004728 - CVE-2021-3796 vim: use-after-free in nv_replace() in normal.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-16.el8.aarch64.rpm
vim-X11-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-common-8.0.1763-16.el8.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-debugsource-8.0.1763-16.el8.aarch64.rpm
vim-enhanced-8.0.1763-16.el8.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-16.el8.noarch.rpm

ppc64le:
vim-X11-8.0.1763-16.el8.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-common-8.0.1763-16.el8.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8.ppc64le.rpm
vim-enhanced-8.0.1763-16.el8.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.ppc64le.rpm

s390x:
vim-X11-8.0.1763-16.el8.s390x.rpm
vim-X11-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-common-8.0.1763-16.el8.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-debugsource-8.0.1763-16.el8.s390x.rpm
vim-enhanced-8.0.1763-16.el8.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.s390x.rpm

x86_64:
vim-X11-8.0.1763-16.el8.x86_64.rpm
vim-X11-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-common-8.0.1763-16.el8.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-debugsource-8.0.1763-16.el8.x86_64.rpm
vim-enhanced-8.0.1763-16.el8.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-16.el8.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-debugsource-8.0.1763-16.el8.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.aarch64.rpm
vim-minimal-8.0.1763-16.el8.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.ppc64le.rpm
vim-minimal-8.0.1763-16.el8.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-debugsource-8.0.1763-16.el8.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.s390x.rpm
vim-minimal-8.0.1763-16.el8.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-debugsource-8.0.1763-16.el8.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8.x86_64.rpm
vim-minimal-8.0.1763-16.el8.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3778
https://access.redhat.com/security/cve/CVE-2021-3796
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KXlW
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list