what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1793-01

Red Hat Security Advisory 2019-1793-01
Posted Jul 16, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1793-01 - Vim is an updated and improved version of the vi editor. Issues addressed include a command execution vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2019-12735
SHA-256 | 413b028dec27318e4075de1290829b8593da63a5bebd9c3149ff2dd4b87783da

Red Hat Security Advisory 2019-1793-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: vim security update
Advisory ID: RHSA-2019:1793-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1793
Issue date: 2019-07-16
CVE Names: CVE-2019-12735
====================================================================
1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, s390x

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim/neovim: ':source!' command allows arbitrary command execution via
modelines (CVE-2019-12735)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows arbitrary command execution via modelines

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
vim-7.4.160-4.el7_5.1.src.rpm

x86_64:
vim-common-7.4.160-4.el7_5.1.x86_64.rpm
vim-debuginfo-7.4.160-4.el7_5.1.x86_64.rpm
vim-enhanced-7.4.160-4.el7_5.1.x86_64.rpm
vim-filesystem-7.4.160-4.el7_5.1.x86_64.rpm
vim-minimal-7.4.160-4.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

x86_64:
vim-X11-7.4.160-4.el7_5.1.x86_64.rpm
vim-debuginfo-7.4.160-4.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
vim-7.4.160-4.el7_5.1.src.rpm

ppc64:
vim-X11-7.4.160-4.el7_5.1.ppc64.rpm
vim-common-7.4.160-4.el7_5.1.ppc64.rpm
vim-debuginfo-7.4.160-4.el7_5.1.ppc64.rpm
vim-enhanced-7.4.160-4.el7_5.1.ppc64.rpm
vim-filesystem-7.4.160-4.el7_5.1.ppc64.rpm
vim-minimal-7.4.160-4.el7_5.1.ppc64.rpm

s390x:
vim-X11-7.4.160-4.el7_5.1.s390x.rpm
vim-common-7.4.160-4.el7_5.1.s390x.rpm
vim-debuginfo-7.4.160-4.el7_5.1.s390x.rpm
vim-enhanced-7.4.160-4.el7_5.1.s390x.rpm
vim-filesystem-7.4.160-4.el7_5.1.s390x.rpm
vim-minimal-7.4.160-4.el7_5.1.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12735
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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I07O
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close