{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:0958","synopsis":"Moderate: vim security update","severity":"SEVERITY_MODERATE","topic":"An update is available for vim.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Vim (Vi IMproved) is an updated and improved version of the vi editor.\n\nSecurity Fix(es):\n\n* vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2163613","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163613","description":""}],"cves":[{"name":"CVE-2022-47024","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-47024","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:L\/UI:N\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.8","cwe":"CWE-252->CWE-476"}],"references":[],"publishedAt":"2023-04-06T15:53:31.763565Z","rpms":{"Rocky Linux 9":{"nvras":["vim-2:8.2.2637-20.el9_1.src.rpm","vim-common-2:8.2.2637-20.el9_1.aarch64.rpm","vim-common-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-common-2:8.2.2637-20.el9_1.s390x.rpm","vim-common-2:8.2.2637-20.el9_1.x86_64.rpm","vim-common-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm","vim-common-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-common-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm","vim-common-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm","vim-enhanced-2:8.2.2637-20.el9_1.aarch64.rpm","vim-enhanced-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-enhanced-2:8.2.2637-20.el9_1.s390x.rpm","vim-enhanced-2:8.2.2637-20.el9_1.x86_64.rpm","vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm","vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm","vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm","vim-filesystem-2:8.2.2637-20.el9_1.noarch.rpm","vim-minimal-2:8.2.2637-20.el9_1.aarch64.rpm","vim-minimal-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-minimal-2:8.2.2637-20.el9_1.s390x.rpm","vim-minimal-2:8.2.2637-20.el9_1.x86_64.rpm","vim-minimal-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm","vim-minimal-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-minimal-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm","vim-minimal-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm","vim-X11-2:8.2.2637-20.el9_1.aarch64.rpm","vim-X11-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-X11-2:8.2.2637-20.el9_1.s390x.rpm","vim-X11-2:8.2.2637-20.el9_1.x86_64.rpm","vim-X11-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm","vim-X11-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm","vim-X11-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm","vim-X11-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:0958 vim security update

April 6, 2023
An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

vim-2:8.2.2637-20.el9_1.src.rpm

vim-common-2:8.2.2637-20.el9_1.aarch64.rpm

vim-common-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-common-2:8.2.2637-20.el9_1.s390x.rpm

vim-common-2:8.2.2637-20.el9_1.x86_64.rpm

vim-common-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm

vim-common-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-common-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm

vim-common-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm

vim-enhanced-2:8.2.2637-20.el9_1.aarch64.rpm

vim-enhanced-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-enhanced-2:8.2.2637-20.el9_1.s390x.rpm

vim-enhanced-2:8.2.2637-20.el9_1.x86_64.rpm

vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm

vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm

vim-enhanced-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm

vim-filesystem-2:8.2.2637-20.el9_1.noarch.rpm

vim-minimal-2:8.2.2637-20.el9_1.aarch64.rpm

vim-minimal-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-minimal-2:8.2.2637-20.el9_1.s390x.rpm

vim-minimal-2:8.2.2637-20.el9_1.x86_64.rpm

vim-minimal-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm

vim-minimal-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-minimal-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm

vim-minimal-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm

vim-X11-2:8.2.2637-20.el9_1.aarch64.rpm

vim-X11-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-X11-2:8.2.2637-20.el9_1.s390x.rpm

vim-X11-2:8.2.2637-20.el9_1.x86_64.rpm

vim-X11-debuginfo-2:8.2.2637-20.el9_1.aarch64.rpm

vim-X11-debuginfo-2:8.2.2637-20.el9_1.ppc64le.rpm

vim-X11-debuginfo-2:8.2.2637-20.el9_1.s390x.rpm

vim-X11-debuginfo-2:8.2.2637-20.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47024

Severity
Name: RLSA-2023:0958
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2163613


Related News