-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2022:0894-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0894
Issue date:        2022-03-15
CVE Names:         CVE-2022-0261 CVE-2022-0318 CVE-2022-0359 
                   CVE-2022-0361 CVE-2022-0392 CVE-2022-0413 
====================================================================
1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: Heap-based buffer overflow in block_insert() in src/ops.c
(CVE-2022-0261)

* vim: Heap-based buffer overflow in utf_head_off() in mbyte.c
(CVE-2022-0318)

* vim: Heap-based buffer overflow in init_ccline() in ex_getln.c
(CVE-2022-0359)

* vim: Illegal memory access when copying lines in visual mode leads to
heap buffer overflow (CVE-2022-0361)

* vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c
(CVE-2022-0392)

* vim: Use after free in src/ex_cmds.c (CVE-2022-0413)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2044607 - CVE-2022-0261 vim: Heap-based buffer overflow in block_insert() in src/ops.c
2045355 - CVE-2022-0318 vim: Heap-based buffer overflow in utf_head_off() in mbyte.c
2046479 - CVE-2022-0359 vim: Heap-based buffer overflow in init_ccline() in ex_getln.c
2048519 - CVE-2022-0413 vim: Use after free in src/ex_cmds.c
2049175 - CVE-2022-0392 vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c
2050053 - CVE-2022-0361 vim: Illegal memory access when copying lines in visual mode leads to heap buffer overflow

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-16.el8_5.12.aarch64.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-common-8.0.1763-16.el8_5.12.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.aarch64.rpm
vim-enhanced-8.0.1763-16.el8_5.12.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-16.el8_5.12.noarch.rpm

ppc64le:
vim-X11-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-common-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-enhanced-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm

s390x:
vim-X11-8.0.1763-16.el8_5.12.s390x.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-common-8.0.1763-16.el8_5.12.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debugsource-8.0.1763-16.el8_5.12.s390x.rpm
vim-enhanced-8.0.1763-16.el8_5.12.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm

x86_64:
vim-X11-8.0.1763-16.el8_5.12.x86_64.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-common-8.0.1763-16.el8_5.12.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.x86_64.rpm
vim-enhanced-8.0.1763-16.el8_5.12.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-16.el8_5.12.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-minimal-8.0.1763-16.el8_5.12.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-minimal-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debugsource-8.0.1763-16.el8_5.12.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-minimal-8.0.1763-16.el8_5.12.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-minimal-8.0.1763-16.el8_5.12.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0261
https://access.redhat.com/security/cve/CVE-2022-0318
https://access.redhat.com/security/cve/CVE-2022-0359
https://access.redhat.com/security/cve/CVE-2022-0361
https://access.redhat.com/security/cve/CVE-2022-0392
https://access.redhat.com/security/cve/CVE-2022-0413
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xF3b
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0894:01 Moderate: vim security update

An update for vim is now available for Red Hat Enterprise Linux 8

Summary

Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):
* vim: Heap-based buffer overflow in block_insert() in src/ops.c (CVE-2022-0261)
* vim: Heap-based buffer overflow in utf_head_off() in mbyte.c (CVE-2022-0318)
* vim: Heap-based buffer overflow in init_ccline() in ex_getln.c (CVE-2022-0359)
* vim: Illegal memory access when copying lines in visual mode leads to heap buffer overflow (CVE-2022-0361)
* vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c (CVE-2022-0392)
* vim: Use after free in src/ex_cmds.c (CVE-2022-0413)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-0261 https://access.redhat.com/security/cve/CVE-2022-0318 https://access.redhat.com/security/cve/CVE-2022-0359 https://access.redhat.com/security/cve/CVE-2022-0361 https://access.redhat.com/security/cve/CVE-2022-0392 https://access.redhat.com/security/cve/CVE-2022-0413 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: vim-X11-8.0.1763-16.el8_5.12.aarch64.rpm vim-X11-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-common-8.0.1763-16.el8_5.12.aarch64.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-debugsource-8.0.1763-16.el8_5.12.aarch64.rpm vim-enhanced-8.0.1763-16.el8_5.12.aarch64.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
noarch: vim-filesystem-8.0.1763-16.el8_5.12.noarch.rpm
ppc64le: vim-X11-8.0.1763-16.el8_5.12.ppc64le.rpm vim-X11-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-common-8.0.1763-16.el8_5.12.ppc64le.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-debugsource-8.0.1763-16.el8_5.12.ppc64le.rpm vim-enhanced-8.0.1763-16.el8_5.12.ppc64le.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
s390x: vim-X11-8.0.1763-16.el8_5.12.s390x.rpm vim-X11-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-common-8.0.1763-16.el8_5.12.s390x.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-debugsource-8.0.1763-16.el8_5.12.s390x.rpm vim-enhanced-8.0.1763-16.el8_5.12.s390x.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
x86_64: vim-X11-8.0.1763-16.el8_5.12.x86_64.rpm vim-X11-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-common-8.0.1763-16.el8_5.12.x86_64.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-debugsource-8.0.1763-16.el8_5.12.x86_64.rpm vim-enhanced-8.0.1763-16.el8_5.12.x86_64.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: vim-8.0.1763-16.el8_5.12.src.rpm
aarch64: vim-X11-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-debugsource-8.0.1763-16.el8_5.12.aarch64.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm vim-minimal-8.0.1763-16.el8_5.12.aarch64.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
ppc64le: vim-X11-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-debugsource-8.0.1763-16.el8_5.12.ppc64le.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm vim-minimal-8.0.1763-16.el8_5.12.ppc64le.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
s390x: vim-X11-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-debugsource-8.0.1763-16.el8_5.12.s390x.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm vim-minimal-8.0.1763-16.el8_5.12.s390x.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
x86_64: vim-X11-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-common-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-debugsource-8.0.1763-16.el8_5.12.x86_64.rpm vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm vim-minimal-8.0.1763-16.el8_5.12.x86_64.rpm vim-minimal-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0894-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0894
Issued Date: : 2022-03-15
CVE Names: CVE-2022-0261 CVE-2022-0318 CVE-2022-0359 CVE-2022-0361 CVE-2022-0392 CVE-2022-0413

Topic

An update for vim is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2044607 - CVE-2022-0261 vim: Heap-based buffer overflow in block_insert() in src/ops.c

2045355 - CVE-2022-0318 vim: Heap-based buffer overflow in utf_head_off() in mbyte.c

2046479 - CVE-2022-0359 vim: Heap-based buffer overflow in init_ccline() in ex_getln.c

2048519 - CVE-2022-0413 vim: Use after free in src/ex_cmds.c

2049175 - CVE-2022-0392 vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c

2050053 - CVE-2022-0361 vim: Illegal memory access when copying lines in visual mode leads to heap buffer overflow


Related News