exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0958-01

Red Hat Security Advisory 2023-0958-01
Posted Feb 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0958-01 - Vim is an updated and improved version of the vi editor.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-47024
SHA-256 | 99f24c307f09006a609a18d425d14c54640bf4c73d0cb49aeac542afd0025357

Red Hat Security Advisory 2023-0958-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: vim security update
Advisory ID: RHSA-2023:0958-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0958
Issue date: 2023-02-28
CVE Names: CVE-2022-47024
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2163613 - CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
vim-X11-8.2.2637-20.el9_1.aarch64.rpm
vim-X11-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-common-8.2.2637-20.el9_1.aarch64.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-debugsource-8.2.2637-20.el9_1.aarch64.rpm
vim-enhanced-8.2.2637-20.el9_1.aarch64.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.aarch64.rpm

ppc64le:
vim-X11-8.2.2637-20.el9_1.ppc64le.rpm
vim-X11-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-common-8.2.2637-20.el9_1.ppc64le.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-debugsource-8.2.2637-20.el9_1.ppc64le.rpm
vim-enhanced-8.2.2637-20.el9_1.ppc64le.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm

s390x:
vim-X11-8.2.2637-20.el9_1.s390x.rpm
vim-X11-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-common-8.2.2637-20.el9_1.s390x.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-debugsource-8.2.2637-20.el9_1.s390x.rpm
vim-enhanced-8.2.2637-20.el9_1.s390x.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.s390x.rpm

x86_64:
vim-X11-8.2.2637-20.el9_1.x86_64.rpm
vim-X11-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-common-8.2.2637-20.el9_1.x86_64.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-debugsource-8.2.2637-20.el9_1.x86_64.rpm
vim-enhanced-8.2.2637-20.el9_1.x86_64.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
vim-8.2.2637-20.el9_1.src.rpm

aarch64:
vim-X11-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-debugsource-8.2.2637-20.el9_1.aarch64.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.aarch64.rpm
vim-minimal-8.2.2637-20.el9_1.aarch64.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.aarch64.rpm

noarch:
vim-filesystem-8.2.2637-20.el9_1.noarch.rpm

ppc64le:
vim-X11-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-debugsource-8.2.2637-20.el9_1.ppc64le.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm
vim-minimal-8.2.2637-20.el9_1.ppc64le.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-debugsource-8.2.2637-20.el9_1.s390x.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.s390x.rpm
vim-minimal-8.2.2637-20.el9_1.s390x.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.s390x.rpm

x86_64:
vim-X11-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-common-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-debugsource-8.2.2637-20.el9_1.x86_64.rpm
vim-enhanced-debuginfo-8.2.2637-20.el9_1.x86_64.rpm
vim-minimal-8.2.2637-20.el9_1.x86_64.rpm
vim-minimal-debuginfo-8.2.2637-20.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-47024
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Evof
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close