[RHSA-2019:1774-01] Important: vim security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Jul 15 12:46:12 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: vim security update
Advisory ID:       RHSA-2019:1774-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1774
Issue date:        2019-07-15
CVE Names:         CVE-2019-12735 
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim/neovim: ':source!' command allows arbitrary command execution via
modelines (CVE-2019-12735)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows arbitrary command execution via modelines

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
vim-7.4.629-5.el6_10.2.src.rpm

i386:
vim-X11-7.4.629-5.el6_10.2.i686.rpm
vim-common-7.4.629-5.el6_10.2.i686.rpm
vim-debuginfo-7.4.629-5.el6_10.2.i686.rpm
vim-enhanced-7.4.629-5.el6_10.2.i686.rpm
vim-filesystem-7.4.629-5.el6_10.2.i686.rpm
vim-minimal-7.4.629-5.el6_10.2.i686.rpm

x86_64:
vim-X11-7.4.629-5.el6_10.2.x86_64.rpm
vim-common-7.4.629-5.el6_10.2.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_10.2.x86_64.rpm
vim-enhanced-7.4.629-5.el6_10.2.x86_64.rpm
vim-filesystem-7.4.629-5.el6_10.2.x86_64.rpm
vim-minimal-7.4.629-5.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
vim-7.4.629-5.el6_10.2.src.rpm

x86_64:
vim-common-7.4.629-5.el6_10.2.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_10.2.x86_64.rpm
vim-enhanced-7.4.629-5.el6_10.2.x86_64.rpm
vim-filesystem-7.4.629-5.el6_10.2.x86_64.rpm
vim-minimal-7.4.629-5.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
vim-X11-7.4.629-5.el6_10.2.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
vim-7.4.629-5.el6_10.2.src.rpm

i386:
vim-X11-7.4.629-5.el6_10.2.i686.rpm
vim-common-7.4.629-5.el6_10.2.i686.rpm
vim-debuginfo-7.4.629-5.el6_10.2.i686.rpm
vim-enhanced-7.4.629-5.el6_10.2.i686.rpm
vim-filesystem-7.4.629-5.el6_10.2.i686.rpm
vim-minimal-7.4.629-5.el6_10.2.i686.rpm

ppc64:
vim-X11-7.4.629-5.el6_10.2.ppc64.rpm
vim-common-7.4.629-5.el6_10.2.ppc64.rpm
vim-debuginfo-7.4.629-5.el6_10.2.ppc64.rpm
vim-enhanced-7.4.629-5.el6_10.2.ppc64.rpm
vim-filesystem-7.4.629-5.el6_10.2.ppc64.rpm
vim-minimal-7.4.629-5.el6_10.2.ppc64.rpm

s390x:
vim-X11-7.4.629-5.el6_10.2.s390x.rpm
vim-common-7.4.629-5.el6_10.2.s390x.rpm
vim-debuginfo-7.4.629-5.el6_10.2.s390x.rpm
vim-enhanced-7.4.629-5.el6_10.2.s390x.rpm
vim-filesystem-7.4.629-5.el6_10.2.s390x.rpm
vim-minimal-7.4.629-5.el6_10.2.s390x.rpm

x86_64:
vim-X11-7.4.629-5.el6_10.2.x86_64.rpm
vim-common-7.4.629-5.el6_10.2.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_10.2.x86_64.rpm
vim-enhanced-7.4.629-5.el6_10.2.x86_64.rpm
vim-filesystem-7.4.629-5.el6_10.2.x86_64.rpm
vim-minimal-7.4.629-5.el6_10.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
vim-7.4.629-5.el6_10.2.src.rpm

i386:
vim-X11-7.4.629-5.el6_10.2.i686.rpm
vim-common-7.4.629-5.el6_10.2.i686.rpm
vim-debuginfo-7.4.629-5.el6_10.2.i686.rpm
vim-enhanced-7.4.629-5.el6_10.2.i686.rpm
vim-filesystem-7.4.629-5.el6_10.2.i686.rpm
vim-minimal-7.4.629-5.el6_10.2.i686.rpm

x86_64:
vim-X11-7.4.629-5.el6_10.2.x86_64.rpm
vim-common-7.4.629-5.el6_10.2.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_10.2.x86_64.rpm
vim-enhanced-7.4.629-5.el6_10.2.x86_64.rpm
vim-filesystem-7.4.629-5.el6_10.2.x86_64.rpm
vim-minimal-7.4.629-5.el6_10.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12735
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8/7l
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list