-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2022:5319-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5319
Issue date:        2022-06-28
CVE Names:         CVE-2022-1621 CVE-2022-1629 
====================================================================
1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: heap buffer overflow (CVE-2022-1621)

* vim: buffer over-read (CVE-2022-1629)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2083924 - CVE-2022-1621 vim: heap buffer overflow
2083931 - CVE-2022-1629 vim: buffer over-read

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-19.el8_6.2.aarch64.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-common-8.0.1763-19.el8_6.2.aarch64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-debugsource-8.0.1763-19.el8_6.2.aarch64.rpm
vim-enhanced-8.0.1763-19.el8_6.2.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-19.el8_6.2.noarch.rpm

ppc64le:
vim-X11-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-common-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-debugsource-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-enhanced-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm

s390x:
vim-X11-8.0.1763-19.el8_6.2.s390x.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-common-8.0.1763-19.el8_6.2.s390x.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-debugsource-8.0.1763-19.el8_6.2.s390x.rpm
vim-enhanced-8.0.1763-19.el8_6.2.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm

x86_64:
vim-X11-8.0.1763-19.el8_6.2.x86_64.rpm
vim-X11-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-common-8.0.1763-19.el8_6.2.x86_64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-debugsource-8.0.1763-19.el8_6.2.x86_64.rpm
vim-enhanced-8.0.1763-19.el8_6.2.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-19.el8_6.2.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-debugsource-8.0.1763-19.el8_6.2.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
vim-minimal-8.0.1763-19.el8_6.2.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-debugsource-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-minimal-8.0.1763-19.el8_6.2.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-debugsource-8.0.1763-19.el8_6.2.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
vim-minimal-8.0.1763-19.el8_6.2.s390x.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-common-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-debugsource-8.0.1763-19.el8_6.2.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
vim-minimal-8.0.1763-19.el8_6.2.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1621
https://access.redhat.com/security/cve/CVE-2022-1629
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cddu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5319:01 Moderate: vim security update

An update for vim is now available for Red Hat Enterprise Linux 8

Summary

Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: heap buffer overflow (CVE-2022-1621)
* vim: buffer over-read (CVE-2022-1629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-1621 https://access.redhat.com/security/cve/CVE-2022-1629 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: vim-X11-8.0.1763-19.el8_6.2.aarch64.rpm vim-X11-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-common-8.0.1763-19.el8_6.2.aarch64.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-debugsource-8.0.1763-19.el8_6.2.aarch64.rpm vim-enhanced-8.0.1763-19.el8_6.2.aarch64.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
noarch: vim-filesystem-8.0.1763-19.el8_6.2.noarch.rpm
ppc64le: vim-X11-8.0.1763-19.el8_6.2.ppc64le.rpm vim-X11-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-common-8.0.1763-19.el8_6.2.ppc64le.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-debugsource-8.0.1763-19.el8_6.2.ppc64le.rpm vim-enhanced-8.0.1763-19.el8_6.2.ppc64le.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
s390x: vim-X11-8.0.1763-19.el8_6.2.s390x.rpm vim-X11-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-common-8.0.1763-19.el8_6.2.s390x.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-debugsource-8.0.1763-19.el8_6.2.s390x.rpm vim-enhanced-8.0.1763-19.el8_6.2.s390x.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
x86_64: vim-X11-8.0.1763-19.el8_6.2.x86_64.rpm vim-X11-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-common-8.0.1763-19.el8_6.2.x86_64.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-debugsource-8.0.1763-19.el8_6.2.x86_64.rpm vim-enhanced-8.0.1763-19.el8_6.2.x86_64.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: vim-8.0.1763-19.el8_6.2.src.rpm
aarch64: vim-X11-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-debugsource-8.0.1763-19.el8_6.2.aarch64.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm vim-minimal-8.0.1763-19.el8_6.2.aarch64.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm
ppc64le: vim-X11-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-debugsource-8.0.1763-19.el8_6.2.ppc64le.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm vim-minimal-8.0.1763-19.el8_6.2.ppc64le.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.ppc64le.rpm
s390x: vim-X11-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-debugsource-8.0.1763-19.el8_6.2.s390x.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm vim-minimal-8.0.1763-19.el8_6.2.s390x.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.s390x.rpm
x86_64: vim-X11-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-common-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-debugsource-8.0.1763-19.el8_6.2.x86_64.rpm vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm vim-minimal-8.0.1763-19.el8_6.2.x86_64.rpm vim-minimal-debuginfo-8.0.1763-19.el8_6.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5319-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5319
Issued Date: : 2022-06-28
CVE Names: CVE-2022-1621 CVE-2022-1629

Topic

An update for vim is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2083924 - CVE-2022-1621 vim: heap buffer overflow

2083931 - CVE-2022-1629 vim: buffer over-read


Related News