[RHSA-2008:0617-01] Moderate: vim security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Nov 25 08:58:32 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2008:0617-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0617.html
Issue date:        2008-11-25
CVE Names:         CVE-2007-2953 CVE-2008-2712 CVE-2008-3432 
                   CVE-2008-4101 
=====================================================================

1. Summary:

Updated vim packages that fix various security issues are now available for
Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Vim (Visual editor IMproved) is an updated and improved version of the vi
editor.

Several input sanitization flaws were found in Vim's keyword and tag
handling. If Vim looked up a document's maliciously crafted tag or keyword,
it was possible to execute arbitrary code as the user running Vim.
(CVE-2008-4101)

A heap-based overflow flaw was discovered in Vim's expansion of file name
patterns with shell wildcards. An attacker could create a specially-crafted
file or directory name that, when opened by Vim, caused the application to
crash or, possibly, execute arbitrary code. (CVE-2008-3432)

Several input sanitization flaws were found in various Vim system
functions. If a user opened a specially crafted file, it was possible to
execute arbitrary code as the user running Vim. (CVE-2008-2712)

Ulf Härnhammar, of Secunia Research, discovered a format string flaw in
Vim's help tag processor. If a user was tricked into executing the
"helptags" command on malicious data, arbitrary code could be executed with
the permissions of the user running Vim. (CVE-2007-2953)

All Vim users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.


4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

248542 - CVE-2007-2953 vim format string flaw
451759 - CVE-2008-2712 vim: command execution via scripts not sanitizing inputs to execute and system
455455 - CVE-2008-3432 vim: heap buffer overflow in mch_expand_wildcards()
461927 - CVE-2008-4101 vim: arbitrary code execution in commands: K, Control-], g]

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/vim-6.3.046-0.30E.11.src.rpm

i386:
vim-X11-6.3.046-0.30E.11.i386.rpm
vim-common-6.3.046-0.30E.11.i386.rpm
vim-debuginfo-6.3.046-0.30E.11.i386.rpm
vim-enhanced-6.3.046-0.30E.11.i386.rpm
vim-minimal-6.3.046-0.30E.11.i386.rpm

ia64:
vim-X11-6.3.046-0.30E.11.ia64.rpm
vim-common-6.3.046-0.30E.11.ia64.rpm
vim-debuginfo-6.3.046-0.30E.11.ia64.rpm
vim-enhanced-6.3.046-0.30E.11.ia64.rpm
vim-minimal-6.3.046-0.30E.11.ia64.rpm

ppc:
vim-X11-6.3.046-0.30E.11.ppc.rpm
vim-common-6.3.046-0.30E.11.ppc.rpm
vim-debuginfo-6.3.046-0.30E.11.ppc.rpm
vim-enhanced-6.3.046-0.30E.11.ppc.rpm
vim-minimal-6.3.046-0.30E.11.ppc.rpm

s390:
vim-X11-6.3.046-0.30E.11.s390.rpm
vim-common-6.3.046-0.30E.11.s390.rpm
vim-debuginfo-6.3.046-0.30E.11.s390.rpm
vim-enhanced-6.3.046-0.30E.11.s390.rpm
vim-minimal-6.3.046-0.30E.11.s390.rpm

s390x:
vim-X11-6.3.046-0.30E.11.s390x.rpm
vim-common-6.3.046-0.30E.11.s390x.rpm
vim-debuginfo-6.3.046-0.30E.11.s390x.rpm
vim-enhanced-6.3.046-0.30E.11.s390x.rpm
vim-minimal-6.3.046-0.30E.11.s390x.rpm

x86_64:
vim-X11-6.3.046-0.30E.11.x86_64.rpm
vim-common-6.3.046-0.30E.11.x86_64.rpm
vim-debuginfo-6.3.046-0.30E.11.x86_64.rpm
vim-enhanced-6.3.046-0.30E.11.x86_64.rpm
vim-minimal-6.3.046-0.30E.11.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/vim-6.3.046-0.30E.11.src.rpm

i386:
vim-X11-6.3.046-0.30E.11.i386.rpm
vim-common-6.3.046-0.30E.11.i386.rpm
vim-debuginfo-6.3.046-0.30E.11.i386.rpm
vim-enhanced-6.3.046-0.30E.11.i386.rpm
vim-minimal-6.3.046-0.30E.11.i386.rpm

x86_64:
vim-X11-6.3.046-0.30E.11.x86_64.rpm
vim-common-6.3.046-0.30E.11.x86_64.rpm
vim-debuginfo-6.3.046-0.30E.11.x86_64.rpm
vim-enhanced-6.3.046-0.30E.11.x86_64.rpm
vim-minimal-6.3.046-0.30E.11.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/vim-6.3.046-0.30E.11.src.rpm

i386:
vim-X11-6.3.046-0.30E.11.i386.rpm
vim-common-6.3.046-0.30E.11.i386.rpm
vim-debuginfo-6.3.046-0.30E.11.i386.rpm
vim-enhanced-6.3.046-0.30E.11.i386.rpm
vim-minimal-6.3.046-0.30E.11.i386.rpm

ia64:
vim-X11-6.3.046-0.30E.11.ia64.rpm
vim-common-6.3.046-0.30E.11.ia64.rpm
vim-debuginfo-6.3.046-0.30E.11.ia64.rpm
vim-enhanced-6.3.046-0.30E.11.ia64.rpm
vim-minimal-6.3.046-0.30E.11.ia64.rpm

x86_64:
vim-X11-6.3.046-0.30E.11.x86_64.rpm
vim-common-6.3.046-0.30E.11.x86_64.rpm
vim-debuginfo-6.3.046-0.30E.11.x86_64.rpm
vim-enhanced-6.3.046-0.30E.11.x86_64.rpm
vim-minimal-6.3.046-0.30E.11.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/vim-6.3.046-0.30E.11.src.rpm

i386:
vim-X11-6.3.046-0.30E.11.i386.rpm
vim-common-6.3.046-0.30E.11.i386.rpm
vim-debuginfo-6.3.046-0.30E.11.i386.rpm
vim-enhanced-6.3.046-0.30E.11.i386.rpm
vim-minimal-6.3.046-0.30E.11.i386.rpm

ia64:
vim-X11-6.3.046-0.30E.11.ia64.rpm
vim-common-6.3.046-0.30E.11.ia64.rpm
vim-debuginfo-6.3.046-0.30E.11.ia64.rpm
vim-enhanced-6.3.046-0.30E.11.ia64.rpm
vim-minimal-6.3.046-0.30E.11.ia64.rpm

x86_64:
vim-X11-6.3.046-0.30E.11.x86_64.rpm
vim-common-6.3.046-0.30E.11.x86_64.rpm
vim-debuginfo-6.3.046-0.30E.11.x86_64.rpm
vim-enhanced-6.3.046-0.30E.11.x86_64.rpm
vim-minimal-6.3.046-0.30E.11.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/vim-6.3.046-1.el4_7.5z.src.rpm

i386:
vim-X11-6.3.046-1.el4_7.5z.i386.rpm
vim-common-6.3.046-1.el4_7.5z.i386.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.i386.rpm
vim-enhanced-6.3.046-1.el4_7.5z.i386.rpm
vim-minimal-6.3.046-1.el4_7.5z.i386.rpm

ia64:
vim-X11-6.3.046-1.el4_7.5z.ia64.rpm
vim-common-6.3.046-1.el4_7.5z.ia64.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.ia64.rpm
vim-enhanced-6.3.046-1.el4_7.5z.ia64.rpm
vim-minimal-6.3.046-1.el4_7.5z.ia64.rpm

ppc:
vim-X11-6.3.046-1.el4_7.5z.ppc.rpm
vim-common-6.3.046-1.el4_7.5z.ppc.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.ppc.rpm
vim-enhanced-6.3.046-1.el4_7.5z.ppc.rpm
vim-minimal-6.3.046-1.el4_7.5z.ppc.rpm

s390:
vim-X11-6.3.046-1.el4_7.5z.s390.rpm
vim-common-6.3.046-1.el4_7.5z.s390.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.s390.rpm
vim-enhanced-6.3.046-1.el4_7.5z.s390.rpm
vim-minimal-6.3.046-1.el4_7.5z.s390.rpm

s390x:
vim-X11-6.3.046-1.el4_7.5z.s390x.rpm
vim-common-6.3.046-1.el4_7.5z.s390x.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.s390x.rpm
vim-enhanced-6.3.046-1.el4_7.5z.s390x.rpm
vim-minimal-6.3.046-1.el4_7.5z.s390x.rpm

x86_64:
vim-X11-6.3.046-1.el4_7.5z.x86_64.rpm
vim-common-6.3.046-1.el4_7.5z.x86_64.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.x86_64.rpm
vim-enhanced-6.3.046-1.el4_7.5z.x86_64.rpm
vim-minimal-6.3.046-1.el4_7.5z.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/vim-6.3.046-1.el4_7.5z.src.rpm

i386:
vim-X11-6.3.046-1.el4_7.5z.i386.rpm
vim-common-6.3.046-1.el4_7.5z.i386.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.i386.rpm
vim-enhanced-6.3.046-1.el4_7.5z.i386.rpm
vim-minimal-6.3.046-1.el4_7.5z.i386.rpm

x86_64:
vim-X11-6.3.046-1.el4_7.5z.x86_64.rpm
vim-common-6.3.046-1.el4_7.5z.x86_64.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.x86_64.rpm
vim-enhanced-6.3.046-1.el4_7.5z.x86_64.rpm
vim-minimal-6.3.046-1.el4_7.5z.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/vim-6.3.046-1.el4_7.5z.src.rpm

i386:
vim-X11-6.3.046-1.el4_7.5z.i386.rpm
vim-common-6.3.046-1.el4_7.5z.i386.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.i386.rpm
vim-enhanced-6.3.046-1.el4_7.5z.i386.rpm
vim-minimal-6.3.046-1.el4_7.5z.i386.rpm

ia64:
vim-X11-6.3.046-1.el4_7.5z.ia64.rpm
vim-common-6.3.046-1.el4_7.5z.ia64.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.ia64.rpm
vim-enhanced-6.3.046-1.el4_7.5z.ia64.rpm
vim-minimal-6.3.046-1.el4_7.5z.ia64.rpm

x86_64:
vim-X11-6.3.046-1.el4_7.5z.x86_64.rpm
vim-common-6.3.046-1.el4_7.5z.x86_64.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.x86_64.rpm
vim-enhanced-6.3.046-1.el4_7.5z.x86_64.rpm
vim-minimal-6.3.046-1.el4_7.5z.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/vim-6.3.046-1.el4_7.5z.src.rpm

i386:
vim-X11-6.3.046-1.el4_7.5z.i386.rpm
vim-common-6.3.046-1.el4_7.5z.i386.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.i386.rpm
vim-enhanced-6.3.046-1.el4_7.5z.i386.rpm
vim-minimal-6.3.046-1.el4_7.5z.i386.rpm

ia64:
vim-X11-6.3.046-1.el4_7.5z.ia64.rpm
vim-common-6.3.046-1.el4_7.5z.ia64.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.ia64.rpm
vim-enhanced-6.3.046-1.el4_7.5z.ia64.rpm
vim-minimal-6.3.046-1.el4_7.5z.ia64.rpm

x86_64:
vim-X11-6.3.046-1.el4_7.5z.x86_64.rpm
vim-common-6.3.046-1.el4_7.5z.x86_64.rpm
vim-debuginfo-6.3.046-1.el4_7.5z.x86_64.rpm
vim-enhanced-6.3.046-1.el4_7.5z.x86_64.rpm
vim-minimal-6.3.046-1.el4_7.5z.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2953
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2712
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4101
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJK74zXlSAg2UNWIIRAkEaAJsE4GdaXALhpGBHKFIY91w2PFGq/QCgiMy/
16jCP9zbKgNqx6iHEUzpga8=
=306T
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list