exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5242-01

Red Hat Security Advisory 2022-5242-01
Posted Jul 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5242-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read, buffer overflow, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-0554, CVE-2022-0943, CVE-2022-1154, CVE-2022-1420, CVE-2022-1621, CVE-2022-1629
SHA-256 | 7f54bbeaba225ab3573d888abe910358d13c726e9adc4f49603d93d5f2885a15

Red Hat Security Advisory 2022-5242-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: vim security update
Advisory ID: RHSA-2022:5242-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5242
Issue date: 2022-06-28
CVE Names: CVE-2022-0554 CVE-2022-0943 CVE-2022-1154
CVE-2022-1420 CVE-2022-1621 CVE-2022-1629
====================================================================
1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: Use of Out-of-range Pointer Offset in vim (CVE-2022-0554)

* vim: Heap-based Buffer Overflow occurs in vim (CVE-2022-0943)

* vim: Out-of-range Pointer Offset (CVE-2022-1420)

* vim: heap buffer overflow (CVE-2022-1621)

* vim: buffer over-read (CVE-2022-1629)

* vim: use after free in utf_ptr2char (CVE-2022-1154)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2058483 - CVE-2022-0554 vim: Use of Out-of-range Pointer Offset in vim
2064064 - CVE-2022-0943 vim: Heap-based Buffer Overflow occurs in vim
2073013 - CVE-2022-1154 vim: use after free in utf_ptr2char
2077734 - CVE-2022-1420 vim: Out-of-range Pointer Offset
2083924 - CVE-2022-1621 vim: heap buffer overflow
2083931 - CVE-2022-1629 vim: buffer over-read

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
vim-X11-8.2.2637-16.el9_0.2.aarch64.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-common-8.2.2637-16.el9_0.2.aarch64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm
vim-enhanced-8.2.2637-16.el9_0.2.aarch64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

ppc64le:
vim-X11-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-common-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-enhanced-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

s390x:
vim-X11-8.2.2637-16.el9_0.2.s390x.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-common-8.2.2637-16.el9_0.2.s390x.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm
vim-enhanced-8.2.2637-16.el9_0.2.s390x.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

x86_64:
vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm
vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-common-8.2.2637-16.el9_0.2.x86_64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm
vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
vim-8.2.2637-16.el9_0.2.src.rpm

aarch64:
vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm
vim-minimal-8.2.2637-16.el9_0.2.aarch64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

noarch:
vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

ppc64le:
vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-minimal-8.2.2637-16.el9_0.2.ppc64le.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm
vim-minimal-8.2.2637-16.el9_0.2.s390x.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

x86_64:
vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm
vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm
vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm
vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0554
https://access.redhat.com/security/cve/CVE-2022-0943
https://access.redhat.com/security/cve/CVE-2022-1154
https://access.redhat.com/security/cve/CVE-2022-1420
https://access.redhat.com/security/cve/CVE-2022-1621
https://access.redhat.com/security/cve/CVE-2022-1629
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7TgI
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close