what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1552-01

Red Hat Security Advisory 2022-1552-01
Posted Apr 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1552-01 - Vim is an updated and improved version of the vi editor. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1154
SHA-256 | 7d620f81fc5fe745477b9fa90e0502293855ee38ed51459868b1ae55790687e7

Red Hat Security Advisory 2022-1552-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: vim security update
Advisory ID: RHSA-2022:1552-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1552
Issue date: 2022-04-26
CVE Names: CVE-2022-1154
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: use after free in utf_ptr2char (CVE-2022-1154)

4. Solution:

For details on how to apply this update, which includes the changes
described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073013 - CVE-2022-1154 vim: use after free in utf_ptr2char

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-16.el8_5.13.aarch64.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-common-8.0.1763-16.el8_5.13.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-debugsource-8.0.1763-16.el8_5.13.aarch64.rpm
vim-enhanced-8.0.1763-16.el8_5.13.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm

ppc64le:
vim-X11-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-common-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-enhanced-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm

s390x:
vim-X11-8.0.1763-16.el8_5.13.s390x.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-common-8.0.1763-16.el8_5.13.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-debugsource-8.0.1763-16.el8_5.13.s390x.rpm
vim-enhanced-8.0.1763-16.el8_5.13.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm

x86_64:
vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm
vim-X11-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-common-8.0.1763-16.el8_5.13.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-debugsource-8.0.1763-16.el8_5.13.x86_64.rpm
vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-16.el8_5.13.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-debugsource-8.0.1763-16.el8_5.13.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm
vim-minimal-8.0.1763-16.el8_5.13.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-debugsource-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-minimal-8.0.1763-16.el8_5.13.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-debugsource-8.0.1763-16.el8_5.13.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm
vim-minimal-8.0.1763-16.el8_5.13.s390x.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-common-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-debugsource-8.0.1763-16.el8_5.13.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm
vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-16.el8_5.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0nMM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close