Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5242: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0554: vim: Use of Out-of-range Pointer Offset in vim
  • CVE-2022-0943: vim: Heap-based Buffer Overflow occurs in vim
  • CVE-2022-1154: vim: use after free in utf_ptr2char
  • CVE-2022-1420: vim: Out-of-range Pointer Offset
  • CVE-2022-1621: vim: heap buffer overflow
  • CVE-2022-1629: vim: buffer over-read
Red Hat Security Data
#vulnerability#linux#red_hat#buffer_overflow#ibm#sap

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Use of Out-of-range Pointer Offset in vim (CVE-2022-0554)
  • vim: Heap-based Buffer Overflow occurs in vim (CVE-2022-0943)
  • vim: Out-of-range Pointer Offset (CVE-2022-1420)
  • vim: heap buffer overflow (CVE-2022-1621)
  • vim: buffer over-read (CVE-2022-1629)
  • vim: use after free in utf_ptr2char (CVE-2022-1154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2058483 - CVE-2022-0554 vim: Use of Out-of-range Pointer Offset in vim
  • BZ - 2064064 - CVE-2022-0943 vim: Heap-based Buffer Overflow occurs in vim
  • BZ - 2073013 - CVE-2022-1154 vim: use after free in utf_ptr2char
  • BZ - 2077734 - CVE-2022-1420 vim: Out-of-range Pointer Offset
  • BZ - 2083924 - CVE-2022-1621 vim: heap buffer overflow
  • BZ - 2083931 - CVE-2022-1629 vim: buffer over-read

CVEs

  • CVE-2022-0554
  • CVE-2022-0943
  • CVE-2022-1154
  • CVE-2022-1420
  • CVE-2022-1621
  • CVE-2022-1629

Red Hat Enterprise Linux for x86_64 9

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

x86_64

vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 79562ad3bbcb64eefb8a81667d5bdfded3d8680c4d58f2a76827c071500a6675

vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: fceec7e1c1d4638d1179903f1c70b6323d37a0c4db1b56ccd6ab9702ccb20e4d

vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: fceec7e1c1d4638d1179903f1c70b6323d37a0c4db1b56ccd6ab9702ccb20e4d

vim-common-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f4813d6af8bd87434f4ca4ab1ac99e325de93a5852e0e67d2480e0e8ba3bbbc1

vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: baaa05deb9685e96749b3f107a5a13fee361953bc9ac3c1042d9e706eb3259cb

vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: baaa05deb9685e96749b3f107a5a13fee361953bc9ac3c1042d9e706eb3259cb

vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 9877e0ce581535e90ba7f7e03e8288d3e6966fbf3ce0fd16cc5025e923e83d26

vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 9877e0ce581535e90ba7f7e03e8288d3e6966fbf3ce0fd16cc5025e923e83d26

vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f591328491f6f6e98b5facd0cfcb4a92e2bd40cbe3b2802f75c46b1da9598714

vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f591328491f6f6e98b5facd0cfcb4a92e2bd40cbe3b2802f75c46b1da9598714

vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7031a6d11d984a6537c91e2290669f83e7e8db1d4263982ca2793f6e664ae2ca

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 0738b24ee200e6df189305397d88558efc518455f4f2077b2469644ebd97a17f

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 0738b24ee200e6df189305397d88558efc518455f4f2077b2469644ebd97a17f

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 805ec5ba9906040857d8172a1f6fac177e3b0580d368facc13d5d39c3739cd24

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7ecd0f997659aff4373f68aa66c1d440ff63f6abd6746cb757cdd60bedb67fd2

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7ecd0f997659aff4373f68aa66c1d440ff63f6abd6746cb757cdd60bedb67fd2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

x86_64

vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 79562ad3bbcb64eefb8a81667d5bdfded3d8680c4d58f2a76827c071500a6675

vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: fceec7e1c1d4638d1179903f1c70b6323d37a0c4db1b56ccd6ab9702ccb20e4d

vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: fceec7e1c1d4638d1179903f1c70b6323d37a0c4db1b56ccd6ab9702ccb20e4d

vim-common-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f4813d6af8bd87434f4ca4ab1ac99e325de93a5852e0e67d2480e0e8ba3bbbc1

vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: baaa05deb9685e96749b3f107a5a13fee361953bc9ac3c1042d9e706eb3259cb

vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: baaa05deb9685e96749b3f107a5a13fee361953bc9ac3c1042d9e706eb3259cb

vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 9877e0ce581535e90ba7f7e03e8288d3e6966fbf3ce0fd16cc5025e923e83d26

vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 9877e0ce581535e90ba7f7e03e8288d3e6966fbf3ce0fd16cc5025e923e83d26

vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f591328491f6f6e98b5facd0cfcb4a92e2bd40cbe3b2802f75c46b1da9598714

vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f591328491f6f6e98b5facd0cfcb4a92e2bd40cbe3b2802f75c46b1da9598714

vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7031a6d11d984a6537c91e2290669f83e7e8db1d4263982ca2793f6e664ae2ca

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 0738b24ee200e6df189305397d88558efc518455f4f2077b2469644ebd97a17f

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 0738b24ee200e6df189305397d88558efc518455f4f2077b2469644ebd97a17f

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 805ec5ba9906040857d8172a1f6fac177e3b0580d368facc13d5d39c3739cd24

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7ecd0f997659aff4373f68aa66c1d440ff63f6abd6746cb757cdd60bedb67fd2

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7ecd0f997659aff4373f68aa66c1d440ff63f6abd6746cb757cdd60bedb67fd2

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

s390x

vim-X11-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 41901ee97ef2cead18b4a590bdec1bc698fe6886900c0fb8ed4b209c6c8f45dc

vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: da9fe8d7cf810260c7e2aaae7e088be7194651f259c9bebda36d7e7c19245342

vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: da9fe8d7cf810260c7e2aaae7e088be7194651f259c9bebda36d7e7c19245342

vim-common-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: edf411a3d1142d4f982172859ec13486c8858e28e91c2a2f8c82123620631034

vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 24f75fe242bf1a6274e2832c84abdb81b48221b6a2c628eecd6be03710f8964d

vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 24f75fe242bf1a6274e2832c84abdb81b48221b6a2c628eecd6be03710f8964d

vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 2ee9e1fbe2b737946bf817401240f24aad006b4ec6d593e8e4c2eb69a2b12f54

vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 2ee9e1fbe2b737946bf817401240f24aad006b4ec6d593e8e4c2eb69a2b12f54

vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: ad9978fcebad9b3fbabb561b12bc3e0c43273d96cddbe9f8db879e5c56cfe286

vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: ad9978fcebad9b3fbabb561b12bc3e0c43273d96cddbe9f8db879e5c56cfe286

vim-enhanced-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: a7d62651be6e4ac70aab84dee82ac15e7b777bf7753cf632cc656ebb13c0ec17

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 5aa9f6cfbdafb50538b8882f9e34fea1c400d6d8d60164232e3c328bd4a8236b

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 5aa9f6cfbdafb50538b8882f9e34fea1c400d6d8d60164232e3c328bd4a8236b

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: dcaa8cd7172e0b96188b2747560675aa1aaadf0bb0f7d67047a3a501497e9f0b

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 4657e6f2ba7ae41a5918200e739d4e6b3146c67c897aa9bc79546d042801af6f

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 4657e6f2ba7ae41a5918200e739d4e6b3146c67c897aa9bc79546d042801af6f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

s390x

vim-X11-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 41901ee97ef2cead18b4a590bdec1bc698fe6886900c0fb8ed4b209c6c8f45dc

vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: da9fe8d7cf810260c7e2aaae7e088be7194651f259c9bebda36d7e7c19245342

vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: da9fe8d7cf810260c7e2aaae7e088be7194651f259c9bebda36d7e7c19245342

vim-common-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: edf411a3d1142d4f982172859ec13486c8858e28e91c2a2f8c82123620631034

vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 24f75fe242bf1a6274e2832c84abdb81b48221b6a2c628eecd6be03710f8964d

vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 24f75fe242bf1a6274e2832c84abdb81b48221b6a2c628eecd6be03710f8964d

vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 2ee9e1fbe2b737946bf817401240f24aad006b4ec6d593e8e4c2eb69a2b12f54

vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 2ee9e1fbe2b737946bf817401240f24aad006b4ec6d593e8e4c2eb69a2b12f54

vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: ad9978fcebad9b3fbabb561b12bc3e0c43273d96cddbe9f8db879e5c56cfe286

vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: ad9978fcebad9b3fbabb561b12bc3e0c43273d96cddbe9f8db879e5c56cfe286

vim-enhanced-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: a7d62651be6e4ac70aab84dee82ac15e7b777bf7753cf632cc656ebb13c0ec17

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 5aa9f6cfbdafb50538b8882f9e34fea1c400d6d8d60164232e3c328bd4a8236b

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 5aa9f6cfbdafb50538b8882f9e34fea1c400d6d8d60164232e3c328bd4a8236b

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: dcaa8cd7172e0b96188b2747560675aa1aaadf0bb0f7d67047a3a501497e9f0b

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 4657e6f2ba7ae41a5918200e739d4e6b3146c67c897aa9bc79546d042801af6f

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 4657e6f2ba7ae41a5918200e739d4e6b3146c67c897aa9bc79546d042801af6f

Red Hat Enterprise Linux for Power, little endian 9

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

ppc64le

vim-X11-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 3ddb038c311c1f91ed2685532bae05a26b3ceb3f2e597f09fff7c99b1f5f442a

vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: fe46b8a05c11e7903318522b0edf5b2604594b891abdf1975e1bc65b38178a88

vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: fe46b8a05c11e7903318522b0edf5b2604594b891abdf1975e1bc65b38178a88

vim-common-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: c3f95c50e3d85a4a0fad5780d2f5a340b15e59d1e5447c32d4b85621fffc21c4

vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 64729b465cf89d98a5878b92263602612b19a3954627efbaaf23f80a3c3a03d1

vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 64729b465cf89d98a5878b92263602612b19a3954627efbaaf23f80a3c3a03d1

vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: a1ff119aaa245b327e11fa6a485d44da63baa6a9796780492330ed2a59b4c351

vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: a1ff119aaa245b327e11fa6a485d44da63baa6a9796780492330ed2a59b4c351

vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5f8b355fe5dd86d068f318685d15e53fab804dc0cb88fe1e77661161dda751a0

vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5f8b355fe5dd86d068f318685d15e53fab804dc0cb88fe1e77661161dda751a0

vim-enhanced-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: ebef3bb0826223e987bc6e9579cf7faf41d07c5cb6ae99612563c796386c5f8d

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: e126d4b828f562e6c933d3cd0b41e25533347f70b309c030e53d2a21ab8118bc

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: e126d4b828f562e6c933d3cd0b41e25533347f70b309c030e53d2a21ab8118bc

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5893a8bd319ab8e0948bd4e363a9f4c34181991fb9bd772dbb8a0964fd964d69

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 22592b2179a41368458e20b1f072419485bc532cd57f43f64fd7ac1c6d5361bb

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 22592b2179a41368458e20b1f072419485bc532cd57f43f64fd7ac1c6d5361bb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

ppc64le

vim-X11-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 3ddb038c311c1f91ed2685532bae05a26b3ceb3f2e597f09fff7c99b1f5f442a

vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: fe46b8a05c11e7903318522b0edf5b2604594b891abdf1975e1bc65b38178a88

vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: fe46b8a05c11e7903318522b0edf5b2604594b891abdf1975e1bc65b38178a88

vim-common-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: c3f95c50e3d85a4a0fad5780d2f5a340b15e59d1e5447c32d4b85621fffc21c4

vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 64729b465cf89d98a5878b92263602612b19a3954627efbaaf23f80a3c3a03d1

vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 64729b465cf89d98a5878b92263602612b19a3954627efbaaf23f80a3c3a03d1

vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: a1ff119aaa245b327e11fa6a485d44da63baa6a9796780492330ed2a59b4c351

vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: a1ff119aaa245b327e11fa6a485d44da63baa6a9796780492330ed2a59b4c351

vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5f8b355fe5dd86d068f318685d15e53fab804dc0cb88fe1e77661161dda751a0

vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5f8b355fe5dd86d068f318685d15e53fab804dc0cb88fe1e77661161dda751a0

vim-enhanced-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: ebef3bb0826223e987bc6e9579cf7faf41d07c5cb6ae99612563c796386c5f8d

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: e126d4b828f562e6c933d3cd0b41e25533347f70b309c030e53d2a21ab8118bc

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: e126d4b828f562e6c933d3cd0b41e25533347f70b309c030e53d2a21ab8118bc

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5893a8bd319ab8e0948bd4e363a9f4c34181991fb9bd772dbb8a0964fd964d69

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 22592b2179a41368458e20b1f072419485bc532cd57f43f64fd7ac1c6d5361bb

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 22592b2179a41368458e20b1f072419485bc532cd57f43f64fd7ac1c6d5361bb

Red Hat Enterprise Linux for ARM 64 9

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

aarch64

vim-X11-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 5061bd837a1ff56f9260f10d3850d2cd6ec932aa29dd7aceaa187a81cec6a137

vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a0e06e15becdbb0262f660bd88466e2bcf162439bd3f0ec823c219b81830c1a1

vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a0e06e15becdbb0262f660bd88466e2bcf162439bd3f0ec823c219b81830c1a1

vim-common-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: b4b94c718f055653ba880120a8827ab6413e99b48d2f88796b62af7dc2d5df41

vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: d2793752b86d7441d50956fe554b3b6f1d12a0da8406ad82d3db1832809a5e40

vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: d2793752b86d7441d50956fe554b3b6f1d12a0da8406ad82d3db1832809a5e40

vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 068aae1cc803dce538147581ccadfd8a8fb8b4c657b789c35fe2951bb44f8ea6

vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 068aae1cc803dce538147581ccadfd8a8fb8b4c657b789c35fe2951bb44f8ea6

vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a16dd683c8f8a2b740cdd7556dd4df9c6e4f0b125b60bd34128c38c662a63b80

vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a16dd683c8f8a2b740cdd7556dd4df9c6e4f0b125b60bd34128c38c662a63b80

vim-enhanced-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a362233a600c1e398f4efe5d8eaf66618290fcaec7b232fa9e20c1f31cfd2836

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 671bf9356347c5d1df25c736e2fc509d73e50534a89fcb4bdbc0155e6aee473a

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 671bf9356347c5d1df25c736e2fc509d73e50534a89fcb4bdbc0155e6aee473a

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: dd5ef512dd9c53e574594c98129c8881ef00fe0b658dbb09ada549508d7abc93

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 09ac998a7625ad2516eea054501365c32d1d46773fa9ba596a8c7af2559303e5

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 09ac998a7625ad2516eea054501365c32d1d46773fa9ba596a8c7af2559303e5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

aarch64

vim-X11-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 5061bd837a1ff56f9260f10d3850d2cd6ec932aa29dd7aceaa187a81cec6a137

vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a0e06e15becdbb0262f660bd88466e2bcf162439bd3f0ec823c219b81830c1a1

vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a0e06e15becdbb0262f660bd88466e2bcf162439bd3f0ec823c219b81830c1a1

vim-common-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: b4b94c718f055653ba880120a8827ab6413e99b48d2f88796b62af7dc2d5df41

vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: d2793752b86d7441d50956fe554b3b6f1d12a0da8406ad82d3db1832809a5e40

vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: d2793752b86d7441d50956fe554b3b6f1d12a0da8406ad82d3db1832809a5e40

vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 068aae1cc803dce538147581ccadfd8a8fb8b4c657b789c35fe2951bb44f8ea6

vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 068aae1cc803dce538147581ccadfd8a8fb8b4c657b789c35fe2951bb44f8ea6

vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a16dd683c8f8a2b740cdd7556dd4df9c6e4f0b125b60bd34128c38c662a63b80

vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a16dd683c8f8a2b740cdd7556dd4df9c6e4f0b125b60bd34128c38c662a63b80

vim-enhanced-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a362233a600c1e398f4efe5d8eaf66618290fcaec7b232fa9e20c1f31cfd2836

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 671bf9356347c5d1df25c736e2fc509d73e50534a89fcb4bdbc0155e6aee473a

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 671bf9356347c5d1df25c736e2fc509d73e50534a89fcb4bdbc0155e6aee473a

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: dd5ef512dd9c53e574594c98129c8881ef00fe0b658dbb09ada549508d7abc93

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 09ac998a7625ad2516eea054501365c32d1d46773fa9ba596a8c7af2559303e5

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 09ac998a7625ad2516eea054501365c32d1d46773fa9ba596a8c7af2559303e5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

ppc64le

vim-X11-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 3ddb038c311c1f91ed2685532bae05a26b3ceb3f2e597f09fff7c99b1f5f442a

vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: fe46b8a05c11e7903318522b0edf5b2604594b891abdf1975e1bc65b38178a88

vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: fe46b8a05c11e7903318522b0edf5b2604594b891abdf1975e1bc65b38178a88

vim-common-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: c3f95c50e3d85a4a0fad5780d2f5a340b15e59d1e5447c32d4b85621fffc21c4

vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 64729b465cf89d98a5878b92263602612b19a3954627efbaaf23f80a3c3a03d1

vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 64729b465cf89d98a5878b92263602612b19a3954627efbaaf23f80a3c3a03d1

vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: a1ff119aaa245b327e11fa6a485d44da63baa6a9796780492330ed2a59b4c351

vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: a1ff119aaa245b327e11fa6a485d44da63baa6a9796780492330ed2a59b4c351

vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5f8b355fe5dd86d068f318685d15e53fab804dc0cb88fe1e77661161dda751a0

vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5f8b355fe5dd86d068f318685d15e53fab804dc0cb88fe1e77661161dda751a0

vim-enhanced-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: ebef3bb0826223e987bc6e9579cf7faf41d07c5cb6ae99612563c796386c5f8d

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: e126d4b828f562e6c933d3cd0b41e25533347f70b309c030e53d2a21ab8118bc

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: e126d4b828f562e6c933d3cd0b41e25533347f70b309c030e53d2a21ab8118bc

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 5893a8bd319ab8e0948bd4e363a9f4c34181991fb9bd772dbb8a0964fd964d69

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 22592b2179a41368458e20b1f072419485bc532cd57f43f64fd7ac1c6d5361bb

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm

SHA-256: 22592b2179a41368458e20b1f072419485bc532cd57f43f64fd7ac1c6d5361bb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

x86_64

vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 79562ad3bbcb64eefb8a81667d5bdfded3d8680c4d58f2a76827c071500a6675

vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: fceec7e1c1d4638d1179903f1c70b6323d37a0c4db1b56ccd6ab9702ccb20e4d

vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: fceec7e1c1d4638d1179903f1c70b6323d37a0c4db1b56ccd6ab9702ccb20e4d

vim-common-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f4813d6af8bd87434f4ca4ab1ac99e325de93a5852e0e67d2480e0e8ba3bbbc1

vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: baaa05deb9685e96749b3f107a5a13fee361953bc9ac3c1042d9e706eb3259cb

vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: baaa05deb9685e96749b3f107a5a13fee361953bc9ac3c1042d9e706eb3259cb

vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 9877e0ce581535e90ba7f7e03e8288d3e6966fbf3ce0fd16cc5025e923e83d26

vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 9877e0ce581535e90ba7f7e03e8288d3e6966fbf3ce0fd16cc5025e923e83d26

vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f591328491f6f6e98b5facd0cfcb4a92e2bd40cbe3b2802f75c46b1da9598714

vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: f591328491f6f6e98b5facd0cfcb4a92e2bd40cbe3b2802f75c46b1da9598714

vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7031a6d11d984a6537c91e2290669f83e7e8db1d4263982ca2793f6e664ae2ca

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 0738b24ee200e6df189305397d88558efc518455f4f2077b2469644ebd97a17f

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 0738b24ee200e6df189305397d88558efc518455f4f2077b2469644ebd97a17f

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 805ec5ba9906040857d8172a1f6fac177e3b0580d368facc13d5d39c3739cd24

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7ecd0f997659aff4373f68aa66c1d440ff63f6abd6746cb757cdd60bedb67fd2

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm

SHA-256: 7ecd0f997659aff4373f68aa66c1d440ff63f6abd6746cb757cdd60bedb67fd2

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

aarch64

vim-X11-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 5061bd837a1ff56f9260f10d3850d2cd6ec932aa29dd7aceaa187a81cec6a137

vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a0e06e15becdbb0262f660bd88466e2bcf162439bd3f0ec823c219b81830c1a1

vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a0e06e15becdbb0262f660bd88466e2bcf162439bd3f0ec823c219b81830c1a1

vim-common-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: b4b94c718f055653ba880120a8827ab6413e99b48d2f88796b62af7dc2d5df41

vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: d2793752b86d7441d50956fe554b3b6f1d12a0da8406ad82d3db1832809a5e40

vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: d2793752b86d7441d50956fe554b3b6f1d12a0da8406ad82d3db1832809a5e40

vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 068aae1cc803dce538147581ccadfd8a8fb8b4c657b789c35fe2951bb44f8ea6

vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 068aae1cc803dce538147581ccadfd8a8fb8b4c657b789c35fe2951bb44f8ea6

vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a16dd683c8f8a2b740cdd7556dd4df9c6e4f0b125b60bd34128c38c662a63b80

vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a16dd683c8f8a2b740cdd7556dd4df9c6e4f0b125b60bd34128c38c662a63b80

vim-enhanced-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: a362233a600c1e398f4efe5d8eaf66618290fcaec7b232fa9e20c1f31cfd2836

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 671bf9356347c5d1df25c736e2fc509d73e50534a89fcb4bdbc0155e6aee473a

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 671bf9356347c5d1df25c736e2fc509d73e50534a89fcb4bdbc0155e6aee473a

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: dd5ef512dd9c53e574594c98129c8881ef00fe0b658dbb09ada549508d7abc93

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 09ac998a7625ad2516eea054501365c32d1d46773fa9ba596a8c7af2559303e5

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm

SHA-256: 09ac998a7625ad2516eea054501365c32d1d46773fa9ba596a8c7af2559303e5

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

vim-8.2.2637-16.el9_0.2.src.rpm

SHA-256: 2c29cef3984e1b032bffef0a382f87b455211ac0064251ce8b964592432a66da

s390x

vim-X11-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 41901ee97ef2cead18b4a590bdec1bc698fe6886900c0fb8ed4b209c6c8f45dc

vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: da9fe8d7cf810260c7e2aaae7e088be7194651f259c9bebda36d7e7c19245342

vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: da9fe8d7cf810260c7e2aaae7e088be7194651f259c9bebda36d7e7c19245342

vim-common-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: edf411a3d1142d4f982172859ec13486c8858e28e91c2a2f8c82123620631034

vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 24f75fe242bf1a6274e2832c84abdb81b48221b6a2c628eecd6be03710f8964d

vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 24f75fe242bf1a6274e2832c84abdb81b48221b6a2c628eecd6be03710f8964d

vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 2ee9e1fbe2b737946bf817401240f24aad006b4ec6d593e8e4c2eb69a2b12f54

vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 2ee9e1fbe2b737946bf817401240f24aad006b4ec6d593e8e4c2eb69a2b12f54

vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: ad9978fcebad9b3fbabb561b12bc3e0c43273d96cddbe9f8db879e5c56cfe286

vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: ad9978fcebad9b3fbabb561b12bc3e0c43273d96cddbe9f8db879e5c56cfe286

vim-enhanced-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: a7d62651be6e4ac70aab84dee82ac15e7b777bf7753cf632cc656ebb13c0ec17

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 5aa9f6cfbdafb50538b8882f9e34fea1c400d6d8d60164232e3c328bd4a8236b

vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 5aa9f6cfbdafb50538b8882f9e34fea1c400d6d8d60164232e3c328bd4a8236b

vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm

SHA-256: 2f09bf611e1fc504068bccac3d0b7196c631d93677af62a81e93274c4a355e2d

vim-minimal-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: dcaa8cd7172e0b96188b2747560675aa1aaadf0bb0f7d67047a3a501497e9f0b

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 4657e6f2ba7ae41a5918200e739d4e6b3146c67c897aa9bc79546d042801af6f

vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm

SHA-256: 4657e6f2ba7ae41a5918200e739d4e6b3146c67c897aa9bc79546d042801af6f

Related news

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-6026-1

Ubuntu Security Notice 6026-1 - It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. This issue only affected Ubuntu 20.04 LTS. It was discovered that Vim was using freed memory when dealing with regular expressions inside a visual selection. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

Ubuntu Security Notice USN-5995-1

Ubuntu Security Notice 5995-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possible execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Ubuntu Security Notice USN-5613-2

Ubuntu Security Notice 5613-2 - USN-5613-1 fixed vulnerabilities in Vim. Unfortunately that update failed to include binary packages for some architectures. This update fixes that regression. It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was using freed memory when dealing with regular expressions through its old regular expression engine. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution. It was discovered that Vim was not properly performing checks on name of lambda functions. An attacker could possibly use this issue to cause a denial of service. This issue affected only Ubuntu 22.04 LTS. It was discovered that Vim was incorrectly performing bounds checks when processing invalid...

Ubuntu Security Notice USN-5613-1

Ubuntu Security Notice 5613-1 - It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was using freed memory when dealing with regular expressions through its old regular expression engine. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution.

RHSA-2022:6526: Red Hat Security Advisory: OpenShift Virtualization 4.11.0 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1798: kubeVirt: Arbitrary file read on t...

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

Red Hat Security Advisory 2022-5070-01

Red Hat Security Advisory 2022-5070-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include denial of service, out of bounds read, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-5909-01

Red Hat Security Advisory 2022-5909-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-5908-01

Red Hat Security Advisory 2022-5908-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5909: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.2.13)

Openshift Logging Bug Fix Release (5.2.13) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:5908: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.3.10)

Openshift Logging Bug Fix Release (5.3.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5840-01

Red Hat Security Advisory 2022-5840-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

RHSA-2022:5840: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.3 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.3 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1365: cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-29526: golang: syscall: faccessat checks wrong group

Red Hat Security Advisory 2022-5531-01

Red Hat Security Advisory 2022-5531-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs.

Red Hat Security Advisory 2022-5556-01

Red Hat Security Advisory 2022-5556-01 - Logging Subsystem 5.4.3 has security updates. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:5704: Red Hat Security Advisory: ACS 3.71 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes bug fixes and feature improvements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29173: go-tuf: No protection against rollback attacks for roles other than root

Red Hat Security Advisory 2022-5673-01

Red Hat Security Advisory 2022-5673-01 - Red Hat OpenStack Platform 16.2 (Train) director operator containers, with several Important security fixes, are available for technology preview. Issues addressed include a code execution vulnerability.

RHSA-2022:5673: Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview

Red Hat OpenStack Platform 16.2 (Train) director operator containers, with several Important security fixes, are available for technology preview.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-41103: containerd: insufficiently restricted permissions on container root and plugin directories * CVE-2021-43565: golang.org/x/crypto: empty plaintext packet causes panic * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go-getter: unsafe download (issue 3 of 3)

RHSA-2022:5556: Red Hat Security Advisory: Logging Subsystem 5.4.3 - Red Hat OpenShift security update

Logging Subsystem 5.4.3 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:5531: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.1 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.1 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24450: nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account

Red Hat Security Advisory 2022-5242-01

Red Hat Security Advisory 2022-5242-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read, buffer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5242-01

Red Hat Security Advisory 2022-5242-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read, buffer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5242-01

Red Hat Security Advisory 2022-5242-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read, buffer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5242-01

Red Hat Security Advisory 2022-5242-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read, buffer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2022-5242-01

Red Hat Security Advisory 2022-5242-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read, buffer overflow, and use-after-free vulnerabilities.

RHSA-2022:5319: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1621: vim: heap buffer overflow * CVE-2022-1629: vim: buffer over-read

RHSA-2022:5188: Red Hat Security Advisory: RHACS 3.69 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug and security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1902: stackrox: Improper sanitization allows users to retrieve Notifier secrets from GraphQL API in plaintext

Red Hat Security Advisory 2022-5132-01

Red Hat Security Advisory 2022-5132-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug and security fixes.

RHSA-2022:5132: Red Hat Security Advisory: RHACS 3.68 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug and security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1902: stackrox: Improper sanitization allows users to retrieve Notifier secrets from GraphQL API in plaintext

Ubuntu Security Notice USN-5460-1

Ubuntu Security Notice 5460-1 - It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. It was discovered that Vim was not properly performing bounds checks for column numbers when replacing tabs with spaces or spaces with tabs, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5460-1

Ubuntu Security Notice 5460-1 - It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. It was discovered that Vim was not properly performing bounds checks for column numbers when replacing tabs with spaces or spaces with tabs, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5460-1

Ubuntu Security Notice 5460-1 - It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. It was discovered that Vim was not properly performing bounds checks for column numbers when replacing tabs with spaces or spaces with tabs, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Red Hat Security Advisory 2022-4880-01

Red Hat Security Advisory 2022-4880-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes bug fixes and feature improvements. Issues addressed include a bypass vulnerability.

RHSA-2022:2217: Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.3.7

Openshift Logging Bug Fix Release (5.3.7) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2021-43797: netty: control chars in header names may lead to HTTP request smuggling * CVE-2022-0759: kubeclient: kubeconfig parsing error can lead to...

RHSA-2022:2218: Red Hat Security Advisory: Openshift Logging Security and Bug update Release (5.2.10)

Openshift Logging Bug Fix Release (5.2.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2021-43797: netty: control chars in header names may lead to HTTP request smuggling * CVE-2022-0759: kubeclient: kubeconfig parsing error can lead t...

RHSA-2022:2216: Red Hat Security Advisory: Red Hat OpenShift Logging Security and Bug update Release 5.4.1

Logging Subsystem 5.4.1 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-37136: netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data * CVE-2021-37137: netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way * CVE-2021-43797: netty: control chars in header names may lead to HTTP request smuggling * CVE-2022-21698: prometheus/client_golang: Denial of service u...

Red Hat Security Advisory 2022-1679-01

Red Hat Security Advisory 2022-1679-01 - New Cryostat 2.1.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes as well as security issues being addressed.

RHSA-2022:2183: Red Hat Security Advisory: Release of containers for OSP 16.2.z director operator tech preview

Red Hat OpenStack Platform 16.2 (Train) director Operator containers are available for technology preview.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2019-11253: kubernetes: YAML parsing vulnerable to "Billion Laughs" attack, allowing for remote denial of service * CVE-2019-19794: golang-github-miekg-dns: predictable TXID can lead to response forgeries * CVE-2020-15257: containerd: unrestricted access to abstract Unix domain socket can lead to privileges escalation * CVE-2021-29482: ulikunitz/xz: Infinite loop in readUvarint allows for denial of service * CVE-2021-32760: containerd: pulling and extracting crafted container image may result in Unix file permission changes

RHSA-2022:1679: Red Hat Security Advisory: Cryostat 2.1.0: new Cryostat on RHEL 8 container images

New Cryostat 2.1.0 on RHEL 8 container images are now availableThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3121: gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation

CVE-2022-1621

Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

CVE-2022-1621: Heap buffer overflow in vim_strncpy find_word in vim

Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

CVE-2022-1629: patch 8.2.4925: trailing backslash may cause reading past end of line · vim/vim@53a7028

Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution

CVE-2022-1629: patch 8.2.4925: trailing backslash may cause reading past end of line · vim/vim@53a7028

Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution

CVE-2022-1420: patch 8.2.4774: crash when using a number for lambda name · vim/vim@8b91e71

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.

CVE-2022-0943: patch 8.2.4563: "z=" in Visual mode may go beyond the end of the line · vim/vim@5c68617

Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.

CVE-2022-0554: patch 8.2.4327: may end up with no current buffer · vim/vim@e3537ae

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.