[RHSA-2022:5813-01] Moderate: vim security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:16:26 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2022:5813-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5813
Issue date:        2022-08-02
CVE Names:         CVE-2022-1785 CVE-2022-1897 CVE-2022-1927 
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: Out-of-bounds Write (CVE-2022-1785)

* vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)

* vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2088689 - CVE-2022-1785 vim: Out-of-bounds Write
2091682 - CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
2091687 - CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-19.el8_6.4.aarch64.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-common-8.0.1763-19.el8_6.4.aarch64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-debugsource-8.0.1763-19.el8_6.4.aarch64.rpm
vim-enhanced-8.0.1763-19.el8_6.4.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

ppc64le:
vim-X11-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-common-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-enhanced-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

s390x:
vim-X11-8.0.1763-19.el8_6.4.s390x.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-common-8.0.1763-19.el8_6.4.s390x.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-debugsource-8.0.1763-19.el8_6.4.s390x.rpm
vim-enhanced-8.0.1763-19.el8_6.4.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

x86_64:
vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-common-8.0.1763-19.el8_6.4.x86_64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm
vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-19.el8_6.4.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-debugsource-8.0.1763-19.el8_6.4.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm
vim-minimal-8.0.1763-19.el8_6.4.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-minimal-8.0.1763-19.el8_6.4.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-debugsource-8.0.1763-19.el8_6.4.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm
vim-minimal-8.0.1763-19.el8_6.4.s390x.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm
vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1785
https://access.redhat.com/security/cve/CVE-2022-1897
https://access.redhat.com/security/cve/CVE-2022-1927
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Vo5U
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list