what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0894-01

Red Hat Security Advisory 2022-0894-01
Posted Mar 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0894-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-0261, CVE-2022-0318, CVE-2022-0359, CVE-2022-0361, CVE-2022-0392, CVE-2022-0413
SHA-256 | 8f8ba2dffb5555994841a29064a3e9df06119e91f1b91b702d55b8b3a3f09491

Red Hat Security Advisory 2022-0894-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: vim security update
Advisory ID: RHSA-2022:0894-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0894
Issue date: 2022-03-15
CVE Names: CVE-2022-0261 CVE-2022-0318 CVE-2022-0359
CVE-2022-0361 CVE-2022-0392 CVE-2022-0413
====================================================================
1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: Heap-based buffer overflow in block_insert() in src/ops.c
(CVE-2022-0261)

* vim: Heap-based buffer overflow in utf_head_off() in mbyte.c
(CVE-2022-0318)

* vim: Heap-based buffer overflow in init_ccline() in ex_getln.c
(CVE-2022-0359)

* vim: Illegal memory access when copying lines in visual mode leads to
heap buffer overflow (CVE-2022-0361)

* vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c
(CVE-2022-0392)

* vim: Use after free in src/ex_cmds.c (CVE-2022-0413)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2044607 - CVE-2022-0261 vim: Heap-based buffer overflow in block_insert() in src/ops.c
2045355 - CVE-2022-0318 vim: Heap-based buffer overflow in utf_head_off() in mbyte.c
2046479 - CVE-2022-0359 vim: Heap-based buffer overflow in init_ccline() in ex_getln.c
2048519 - CVE-2022-0413 vim: Use after free in src/ex_cmds.c
2049175 - CVE-2022-0392 vim: Heap-based buffer overflow in getexmodeline() in ex_getln.c
2050053 - CVE-2022-0361 vim: Illegal memory access when copying lines in visual mode leads to heap buffer overflow

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-16.el8_5.12.aarch64.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-common-8.0.1763-16.el8_5.12.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.aarch64.rpm
vim-enhanced-8.0.1763-16.el8_5.12.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-16.el8_5.12.noarch.rpm

ppc64le:
vim-X11-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-common-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-enhanced-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm

s390x:
vim-X11-8.0.1763-16.el8_5.12.s390x.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-common-8.0.1763-16.el8_5.12.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debugsource-8.0.1763-16.el8_5.12.s390x.rpm
vim-enhanced-8.0.1763-16.el8_5.12.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm

x86_64:
vim-X11-8.0.1763-16.el8_5.12.x86_64.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-common-8.0.1763-16.el8_5.12.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.x86_64.rpm
vim-enhanced-8.0.1763-16.el8_5.12.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-16.el8_5.12.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm
vim-minimal-8.0.1763-16.el8_5.12.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-minimal-8.0.1763-16.el8_5.12.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-debugsource-8.0.1763-16.el8_5.12.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm
vim-minimal-8.0.1763-16.el8_5.12.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-debugsource-8.0.1763-16.el8_5.12.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm
vim-minimal-8.0.1763-16.el8_5.12.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.12.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0261
https://access.redhat.com/security/cve/CVE-2022-0318
https://access.redhat.com/security/cve/CVE-2022-0359
https://access.redhat.com/security/cve/CVE-2022-0361
https://access.redhat.com/security/cve/CVE-2022-0392
https://access.redhat.com/security/cve/CVE-2022-0413
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xF3b
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close