Home / mailingsPDF  

[RHSA-2022:5942-01] Moderate: vim security update

Posted on 09 August 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: vim security update
Advisory ID: RHSA-2022:5942-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5942
Issue date: 2022-08-09
CVE Names: CVE-2022-1785 CVE-2022-1897 CVE-2022-1927
=====================================================================
1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: Out-of-bounds Write (CVE-2022-1785)

* vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)

* vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2088689 - CVE-2022-1785 vim: Out-of-bounds Write
2091682 - CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
2091687 - CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
vim-X11-8.2.2637-16.el9_0.3.aarch64.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-common-8.2.2637-16.el9_0.3.aarch64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm
vim-enhanced-8.2.2637-16.el9_0.3.aarch64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

ppc64le:
vim-X11-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-common-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-enhanced-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

s390x:
vim-X11-8.2.2637-16.el9_0.3.s390x.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-common-8.2.2637-16.el9_0.3.s390x.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm
vim-enhanced-8.2.2637-16.el9_0.3.s390x.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

x86_64:
vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-common-8.2.2637-16.el9_0.3.x86_64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm
vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
vim-8.2.2637-16.el9_0.3.src.rpm

aarch64:
vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm
vim-minimal-8.2.2637-16.el9_0.3.aarch64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

noarch:
vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

ppc64le:
vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-minimal-8.2.2637-16.el9_0.3.ppc64le.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm
vim-minimal-8.2.2637-16.el9_0.3.s390x.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

x86_64:
vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm
vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1785
https://access.redhat.com/security/cve/CVE-2022-1897
https://access.redhat.com/security/cve/CVE-2022-1927
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP