-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: vim security update Advisory ID: RHSA-2019:1619-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1619 Issue date: 2019-06-26 CVE Names: CVE-2019-12735 ===================================================================== 1. Summary: An update for vim is now available for Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x 3. Description: Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim/neovim: ':source!' command allows arbitrary command execution via modelines (CVE-2019-12735) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows arbitrary command execution via modelines 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: vim-7.4.160-6.el7_6.src.rpm x86_64: vim-X11-7.4.160-6.el7_6.x86_64.rpm vim-common-7.4.160-6.el7_6.x86_64.rpm vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm vim-enhanced-7.4.160-6.el7_6.x86_64.rpm vim-filesystem-7.4.160-6.el7_6.x86_64.rpm vim-minimal-7.4.160-6.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: vim-7.4.160-6.el7_6.src.rpm x86_64: vim-common-7.4.160-6.el7_6.x86_64.rpm vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm vim-enhanced-7.4.160-6.el7_6.x86_64.rpm vim-filesystem-7.4.160-6.el7_6.x86_64.rpm vim-minimal-7.4.160-6.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: vim-X11-7.4.160-6.el7_6.x86_64.rpm vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: vim-7.4.160-6.el7_6.src.rpm ppc64: vim-X11-7.4.160-6.el7_6.ppc64.rpm vim-common-7.4.160-6.el7_6.ppc64.rpm vim-debuginfo-7.4.160-6.el7_6.ppc64.rpm vim-enhanced-7.4.160-6.el7_6.ppc64.rpm vim-filesystem-7.4.160-6.el7_6.ppc64.rpm vim-minimal-7.4.160-6.el7_6.ppc64.rpm ppc64le: vim-X11-7.4.160-6.el7_6.ppc64le.rpm vim-common-7.4.160-6.el7_6.ppc64le.rpm vim-debuginfo-7.4.160-6.el7_6.ppc64le.rpm vim-enhanced-7.4.160-6.el7_6.ppc64le.rpm vim-filesystem-7.4.160-6.el7_6.ppc64le.rpm vim-minimal-7.4.160-6.el7_6.ppc64le.rpm s390x: vim-X11-7.4.160-6.el7_6.s390x.rpm vim-common-7.4.160-6.el7_6.s390x.rpm vim-debuginfo-7.4.160-6.el7_6.s390x.rpm vim-enhanced-7.4.160-6.el7_6.s390x.rpm vim-filesystem-7.4.160-6.el7_6.s390x.rpm vim-minimal-7.4.160-6.el7_6.s390x.rpm x86_64: vim-X11-7.4.160-6.el7_6.x86_64.rpm vim-common-7.4.160-6.el7_6.x86_64.rpm vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm vim-enhanced-7.4.160-6.el7_6.x86_64.rpm vim-filesystem-7.4.160-6.el7_6.x86_64.rpm vim-minimal-7.4.160-6.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: vim-7.4.160-6.el7_6.src.rpm aarch64: vim-X11-7.4.160-6.el7_6.aarch64.rpm vim-common-7.4.160-6.el7_6.aarch64.rpm vim-debuginfo-7.4.160-6.el7_6.aarch64.rpm vim-enhanced-7.4.160-6.el7_6.aarch64.rpm vim-filesystem-7.4.160-6.el7_6.aarch64.rpm vim-minimal-7.4.160-6.el7_6.aarch64.rpm ppc64le: vim-X11-7.4.160-6.el7_6.ppc64le.rpm vim-common-7.4.160-6.el7_6.ppc64le.rpm vim-debuginfo-7.4.160-6.el7_6.ppc64le.rpm vim-enhanced-7.4.160-6.el7_6.ppc64le.rpm vim-filesystem-7.4.160-6.el7_6.ppc64le.rpm vim-minimal-7.4.160-6.el7_6.ppc64le.rpm s390x: vim-X11-7.4.160-6.el7_6.s390x.rpm vim-common-7.4.160-6.el7_6.s390x.rpm vim-debuginfo-7.4.160-6.el7_6.s390x.rpm vim-enhanced-7.4.160-6.el7_6.s390x.rpm vim-filesystem-7.4.160-6.el7_6.s390x.rpm vim-minimal-7.4.160-6.el7_6.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: vim-7.4.160-6.el7_6.src.rpm x86_64: vim-X11-7.4.160-6.el7_6.x86_64.rpm vim-common-7.4.160-6.el7_6.x86_64.rpm vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm vim-enhanced-7.4.160-6.el7_6.x86_64.rpm vim-filesystem-7.4.160-6.el7_6.x86_64.rpm vim-minimal-7.4.160-6.el7_6.x86_64.rpm Red Hat Enterprise Linux AppStream (v. 8): aarch64: vim-X11-8.0.1763-11.el8_0.aarch64.rpm vim-X11-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-common-8.0.1763-11.el8_0.aarch64.rpm vim-common-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-debugsource-8.0.1763-11.el8_0.aarch64.rpm vim-enhanced-8.0.1763-11.el8_0.aarch64.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.aarch64.rpm noarch: vim-filesystem-8.0.1763-11.el8_0.noarch.rpm ppc64le: vim-X11-8.0.1763-11.el8_0.ppc64le.rpm vim-X11-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-common-8.0.1763-11.el8_0.ppc64le.rpm vim-common-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-debugsource-8.0.1763-11.el8_0.ppc64le.rpm vim-enhanced-8.0.1763-11.el8_0.ppc64le.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm s390x: vim-X11-8.0.1763-11.el8_0.s390x.rpm vim-X11-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-common-8.0.1763-11.el8_0.s390x.rpm vim-common-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-debugsource-8.0.1763-11.el8_0.s390x.rpm vim-enhanced-8.0.1763-11.el8_0.s390x.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.s390x.rpm x86_64: vim-X11-8.0.1763-11.el8_0.x86_64.rpm vim-X11-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-common-8.0.1763-11.el8_0.x86_64.rpm vim-common-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-debugsource-8.0.1763-11.el8_0.x86_64.rpm vim-enhanced-8.0.1763-11.el8_0.x86_64.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: vim-8.0.1763-11.el8_0.src.rpm aarch64: vim-X11-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-common-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-debugsource-8.0.1763-11.el8_0.aarch64.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.aarch64.rpm vim-minimal-8.0.1763-11.el8_0.aarch64.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.aarch64.rpm ppc64le: vim-X11-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-common-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-debugsource-8.0.1763-11.el8_0.ppc64le.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm vim-minimal-8.0.1763-11.el8_0.ppc64le.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm s390x: vim-X11-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-common-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-debugsource-8.0.1763-11.el8_0.s390x.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.s390x.rpm vim-minimal-8.0.1763-11.el8_0.s390x.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.s390x.rpm x86_64: vim-X11-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-common-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-debugsource-8.0.1763-11.el8_0.x86_64.rpm vim-enhanced-debuginfo-8.0.1763-11.el8_0.x86_64.rpm vim-minimal-8.0.1763-11.el8_0.x86_64.rpm vim-minimal-debuginfo-8.0.1763-11.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-12735 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXRRhgNzjgjWX9erEAQgLlA/+J0LyXm/EdC3QqpABUkqNbsdcs1m9J5jd o8elgXVUppvYTNebgd5BHAEdquHAUiYFPP8cIKkyOh+1g5CWAbQgZso5PUidzMg3 OgLQUVyu40CPm0zn1Q1CBagN4NLcqDpmuFrzE20iSTpTl2MFRxKKxgLlv7UoSEnM NI72Tkl18w78PFX/UDG1JEAzQvxdmOzRng8Wd5VfJ2XSxvH+bznmVcAyLsGweG8j bJM0JGSpohJ32BL0EVgsyZPFk+ihoKttdx3V3ukjn/yCsm+E3YOuaJ3rnF1GYa+0 zqUknho5SLEJs0b+kspZizz60v8HAzgOZ0dpNfwHGiZCRpJxak2tX3CAB8ze3pEa YS8UzfF5qf/eRLsIRtotocKqtjc2HH23PeYVabgN9Qxe2n5ZK5pgKDKsZlHDo5va HtKZc1itZNJ2AiS4+xXMRgOyqh4R9e4JhRszt/np+JKbKyisjFWoNL08xY/u1TvU y1cr58WIGzUTX5OSy9P0N2CWreQeyQ8tm5v/TNscXvBVMl8xB8bwRUiolFTbFGPi fe6wJZmK9/WNuGVGw1zUjnnxXEvRmWUr4MX3DSNjUqd9b7lbyT8QjsuEDglQPvJy 5nmA5K2OVNwj62GOYQR67nHhIyahIiw7QoAC1VjChj5x2B2L2AFwX4SqzzytFHeJ QpD+CUJwsQ8= =QoAd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce