-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: vim security update
Advisory ID:       RHSA-2019:1793-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1793
Issue date:        2019-07-16
CVE Names:         CVE-2019-12735 
====================================================================
1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, s390x

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim/neovim: ':source!' command allows arbitrary command execution via
modelines (CVE-2019-12735)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows arbitrary command execution via modelines

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
vim-7.4.160-4.el7_5.1.src.rpm

x86_64:
vim-common-7.4.160-4.el7_5.1.x86_64.rpm
vim-debuginfo-7.4.160-4.el7_5.1.x86_64.rpm
vim-enhanced-7.4.160-4.el7_5.1.x86_64.rpm
vim-filesystem-7.4.160-4.el7_5.1.x86_64.rpm
vim-minimal-7.4.160-4.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
vim-X11-7.4.160-4.el7_5.1.x86_64.rpm
vim-debuginfo-7.4.160-4.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
vim-7.4.160-4.el7_5.1.src.rpm

ppc64:
vim-X11-7.4.160-4.el7_5.1.ppc64.rpm
vim-common-7.4.160-4.el7_5.1.ppc64.rpm
vim-debuginfo-7.4.160-4.el7_5.1.ppc64.rpm
vim-enhanced-7.4.160-4.el7_5.1.ppc64.rpm
vim-filesystem-7.4.160-4.el7_5.1.ppc64.rpm
vim-minimal-7.4.160-4.el7_5.1.ppc64.rpm

s390x:
vim-X11-7.4.160-4.el7_5.1.s390x.rpm
vim-common-7.4.160-4.el7_5.1.s390x.rpm
vim-debuginfo-7.4.160-4.el7_5.1.s390x.rpm
vim-enhanced-7.4.160-4.el7_5.1.s390x.rpm
vim-filesystem-7.4.160-4.el7_5.1.s390x.rpm
vim-minimal-7.4.160-4.el7_5.1.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12735
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXS3VY9zjgjWX9erEAQgUjRAAmr9MuEYGTJ1thFguAsKfQXAur3CkT1U9
Ai1WjlOBufsFtUlhZEWpINjZ22jkTDgDbqbpdOp37y5utAqE3VUWWKFDHS/VY8AA
/Em+bUwSNe/Lx6k5b0IQjxX4rwiRaBLz2WlghHdJDzYB1uMQxbxYEpIu0SIX101r
dlcuyZvCQJMxgZ9l2dT77JQt0JaIa5rOv79LjA3kun0P3v6DslQPnCBeGoBhBFH5
9169EspdugTstddBd9EjDvHnVx7yB7iJc+nRlegOD21abeBByZd3RFtiYPsedCzE
3e+y3j8UTivLXxpd+PKgzYCusRokOAWqOkTN6fP/V6F2SPQ7W9yvAvhf5Hw2VHVL
1cYIc5mmMawVhBJ6id+94P44qdsYiflKBSkpMibK6HvDC7ddwNOe7eOBA0kFIoBo
wMHLyz5/x5zIJYTRth3wFkzSEt/jbi2iNq/aYFYjmnoI82ELNmK2vyUFdp8hWiRn
/rNkPAWY7RO/MJVCUltpWydsSRU6wqRRQy8fRoA31vzPQfkvLc8qDV1/cjlIgE06
zzhMIzsbiSWCfhJ54WLQbIQSkX2RDeaRi0fqKgPkVH5/IU3zYlNNNiw5x7nWnaec
AY9g7UlgPDZvgSLNXjpAdomiexu++pSyV/7QFUbhh+tKc+L0oJ8Hogoqcu3B7lLQ
eSgfDvYaZl8=I07O
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1793:01 Important: vim security update

An update for vim is now available for Red Hat Enterprise Linux 7.5 Extended Update Support

Summary

Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim/neovim: ':source!' command allows arbitrary command execution via modelines (CVE-2019-12735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-12735 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):
Source: vim-7.4.160-4.el7_5.1.src.rpm
x86_64: vim-common-7.4.160-4.el7_5.1.x86_64.rpm vim-debuginfo-7.4.160-4.el7_5.1.x86_64.rpm vim-enhanced-7.4.160-4.el7_5.1.x86_64.rpm vim-filesystem-7.4.160-4.el7_5.1.x86_64.rpm vim-minimal-7.4.160-4.el7_5.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):
x86_64: vim-X11-7.4.160-4.el7_5.1.x86_64.rpm vim-debuginfo-7.4.160-4.el7_5.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: vim-7.4.160-4.el7_5.1.src.rpm
ppc64: vim-X11-7.4.160-4.el7_5.1.ppc64.rpm vim-common-7.4.160-4.el7_5.1.ppc64.rpm vim-debuginfo-7.4.160-4.el7_5.1.ppc64.rpm vim-enhanced-7.4.160-4.el7_5.1.ppc64.rpm vim-filesystem-7.4.160-4.el7_5.1.ppc64.rpm vim-minimal-7.4.160-4.el7_5.1.ppc64.rpm
s390x: vim-X11-7.4.160-4.el7_5.1.s390x.rpm vim-common-7.4.160-4.el7_5.1.s390x.rpm vim-debuginfo-7.4.160-4.el7_5.1.s390x.rpm vim-enhanced-7.4.160-4.el7_5.1.s390x.rpm vim-filesystem-7.4.160-4.el7_5.1.s390x.rpm vim-minimal-7.4.160-4.el7_5.1.s390x.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1793-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1793
Issued Date: : 2019-07-16
CVE Names: CVE-2019-12735

Topic

An update for vim is now available for Red Hat Enterprise Linux 7.5Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64

Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, s390x


Bugs Fixed

1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows arbitrary command execution via modelines


Related News