Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5813: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1785: vim: Out-of-bounds Write
  • CVE-2022-1897: vim: out-of-bounds write in vim_regsub_both() in regexp.c
  • CVE-2022-1927: vim: buffer over-read in utf_ptr2char() in mbyte.c
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Out-of-bounds Write (CVE-2022-1785)
  • vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)
  • vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2088689 - CVE-2022-1785 vim: Out-of-bounds Write
  • BZ - 2091682 - CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
  • BZ - 2091687 - CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Red Hat Enterprise Linux for x86_64 8

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

x86_64

vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f5b132289372ab6093d2e3d32d8a6b1e7aacdf87dd6a68c61bfe5fa28325cf94

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-common-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 6aa812ef5179be1de34542631368927fd01579185ab01cb858faf45cb0376d06

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 0639d86814433a38c29e197f05d276df1fced25342d7252b58352e9ae7f114c2

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 7dc6dd5174cbeb5a320fece1a3ddf604242f6eeb051538c1416e5daea20a9e48

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

x86_64

vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f5b132289372ab6093d2e3d32d8a6b1e7aacdf87dd6a68c61bfe5fa28325cf94

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-common-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 6aa812ef5179be1de34542631368927fd01579185ab01cb858faf45cb0376d06

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 0639d86814433a38c29e197f05d276df1fced25342d7252b58352e9ae7f114c2

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 7dc6dd5174cbeb5a320fece1a3ddf604242f6eeb051538c1416e5daea20a9e48

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

x86_64

vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f5b132289372ab6093d2e3d32d8a6b1e7aacdf87dd6a68c61bfe5fa28325cf94

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-common-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 6aa812ef5179be1de34542631368927fd01579185ab01cb858faf45cb0376d06

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 0639d86814433a38c29e197f05d276df1fced25342d7252b58352e9ae7f114c2

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 7dc6dd5174cbeb5a320fece1a3ddf604242f6eeb051538c1416e5daea20a9e48

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

s390x

vim-X11-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 8b85a70a3a5c3f06aa8ed087ebf6058f65d2d6f7fba7739977e16bbe0ff00566

vim-X11-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 7d96dba7dab2bc76c9dd42ea810a5f56f0ac7947c28908b3bf34f17225d9d3b8

vim-X11-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 7d96dba7dab2bc76c9dd42ea810a5f56f0ac7947c28908b3bf34f17225d9d3b8

vim-common-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: e12b7a44048b457fbee4d1bb9e76446f6aea8d4eb9068d10322952dbbc0b130d

vim-common-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 2787756bd8706c8f5f95ce0518adeac30868994922b541a9265065ddbc9062fe

vim-common-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 2787756bd8706c8f5f95ce0518adeac30868994922b541a9265065ddbc9062fe

vim-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: dac6beff05b173994d70569ecd4a568142e7c9757546bf4e9d4e8950d2876a27

vim-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: dac6beff05b173994d70569ecd4a568142e7c9757546bf4e9d4e8950d2876a27

vim-debugsource-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 43a906f74761b0500d7d9071e1a7ac1e2d9741b53e9bddde8e61596bd726624c

vim-debugsource-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 43a906f74761b0500d7d9071e1a7ac1e2d9741b53e9bddde8e61596bd726624c

vim-enhanced-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: f9d488cb963b90f798257c7ec7ff3f3720983c12c202112740ee563ca20b322c

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9e357db7c2cb5e05a006e0bdd04b672705f21f5ea7625d942309cc7c12e02d3f

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9e357db7c2cb5e05a006e0bdd04b672705f21f5ea7625d942309cc7c12e02d3f

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 02861de7c06fe87a39381cd9401fdca10148b2cf1ef7e6d3bf8ab2ab9c9ac8fd

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9ac612f6203460ea001e714d0926b24e88cdd49c529c0d241eadef0006970aad

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9ac612f6203460ea001e714d0926b24e88cdd49c529c0d241eadef0006970aad

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

s390x

vim-X11-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 8b85a70a3a5c3f06aa8ed087ebf6058f65d2d6f7fba7739977e16bbe0ff00566

vim-X11-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 7d96dba7dab2bc76c9dd42ea810a5f56f0ac7947c28908b3bf34f17225d9d3b8

vim-X11-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 7d96dba7dab2bc76c9dd42ea810a5f56f0ac7947c28908b3bf34f17225d9d3b8

vim-common-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: e12b7a44048b457fbee4d1bb9e76446f6aea8d4eb9068d10322952dbbc0b130d

vim-common-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 2787756bd8706c8f5f95ce0518adeac30868994922b541a9265065ddbc9062fe

vim-common-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 2787756bd8706c8f5f95ce0518adeac30868994922b541a9265065ddbc9062fe

vim-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: dac6beff05b173994d70569ecd4a568142e7c9757546bf4e9d4e8950d2876a27

vim-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: dac6beff05b173994d70569ecd4a568142e7c9757546bf4e9d4e8950d2876a27

vim-debugsource-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 43a906f74761b0500d7d9071e1a7ac1e2d9741b53e9bddde8e61596bd726624c

vim-debugsource-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 43a906f74761b0500d7d9071e1a7ac1e2d9741b53e9bddde8e61596bd726624c

vim-enhanced-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: f9d488cb963b90f798257c7ec7ff3f3720983c12c202112740ee563ca20b322c

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9e357db7c2cb5e05a006e0bdd04b672705f21f5ea7625d942309cc7c12e02d3f

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9e357db7c2cb5e05a006e0bdd04b672705f21f5ea7625d942309cc7c12e02d3f

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 02861de7c06fe87a39381cd9401fdca10148b2cf1ef7e6d3bf8ab2ab9c9ac8fd

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9ac612f6203460ea001e714d0926b24e88cdd49c529c0d241eadef0006970aad

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.s390x.rpm

SHA-256: 9ac612f6203460ea001e714d0926b24e88cdd49c529c0d241eadef0006970aad

Red Hat Enterprise Linux for Power, little endian 8

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

ppc64le

vim-X11-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 848802534b6e15a3389c7e4055e92e90dd3c0d96f6c51aa39bd17eb45dbfae71

vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 6181546bb3691511ed6628fbfe40898e68fa1aab9650f2b5c7fcc1ba3c8257f9

vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 6181546bb3691511ed6628fbfe40898e68fa1aab9650f2b5c7fcc1ba3c8257f9

vim-common-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: f59d51ba46071d0b7dbcf35baaedfdbbfd3ff7ce58a966fe32c91a846e53897e

vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 5f32580c28ce73d72b2f89a0fa140b44508c08ed50e61919648a9c914288137a

vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 5f32580c28ce73d72b2f89a0fa140b44508c08ed50e61919648a9c914288137a

vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: d914075008cbb323c95358475241688e6936095a53387fda3a28969d91c92a59

vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: d914075008cbb323c95358475241688e6936095a53387fda3a28969d91c92a59

vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: a751bb0eaa67bb342a8935e0a3c0e3729bb7097998f6ec6a189c5696a494fb3d

vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: a751bb0eaa67bb342a8935e0a3c0e3729bb7097998f6ec6a189c5696a494fb3d

vim-enhanced-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 257da925e46627d28125f76412327c07b47123a95746afc9044e466f783fae20

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 05c96c130639f4d6bb1ed0c5fbba956c4fa523ca3401efb702a3448c2e037f83

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 05c96c130639f4d6bb1ed0c5fbba956c4fa523ca3401efb702a3448c2e037f83

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 1d72ed33691dacf995f923778a08534f835f1eb826677ffe3ae39d8b30b3683b

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: b14833c01e58563f8e3f3dc20a487c30d0de61f2fad8bbba948ae9f8e4578323

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: b14833c01e58563f8e3f3dc20a487c30d0de61f2fad8bbba948ae9f8e4578323

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

ppc64le

vim-X11-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 848802534b6e15a3389c7e4055e92e90dd3c0d96f6c51aa39bd17eb45dbfae71

vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 6181546bb3691511ed6628fbfe40898e68fa1aab9650f2b5c7fcc1ba3c8257f9

vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 6181546bb3691511ed6628fbfe40898e68fa1aab9650f2b5c7fcc1ba3c8257f9

vim-common-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: f59d51ba46071d0b7dbcf35baaedfdbbfd3ff7ce58a966fe32c91a846e53897e

vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 5f32580c28ce73d72b2f89a0fa140b44508c08ed50e61919648a9c914288137a

vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 5f32580c28ce73d72b2f89a0fa140b44508c08ed50e61919648a9c914288137a

vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: d914075008cbb323c95358475241688e6936095a53387fda3a28969d91c92a59

vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: d914075008cbb323c95358475241688e6936095a53387fda3a28969d91c92a59

vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: a751bb0eaa67bb342a8935e0a3c0e3729bb7097998f6ec6a189c5696a494fb3d

vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: a751bb0eaa67bb342a8935e0a3c0e3729bb7097998f6ec6a189c5696a494fb3d

vim-enhanced-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 257da925e46627d28125f76412327c07b47123a95746afc9044e466f783fae20

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 05c96c130639f4d6bb1ed0c5fbba956c4fa523ca3401efb702a3448c2e037f83

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 05c96c130639f4d6bb1ed0c5fbba956c4fa523ca3401efb702a3448c2e037f83

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 1d72ed33691dacf995f923778a08534f835f1eb826677ffe3ae39d8b30b3683b

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: b14833c01e58563f8e3f3dc20a487c30d0de61f2fad8bbba948ae9f8e4578323

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: b14833c01e58563f8e3f3dc20a487c30d0de61f2fad8bbba948ae9f8e4578323

Red Hat Virtualization Host 4 for RHEL 8

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

x86_64

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 7dc6dd5174cbeb5a320fece1a3ddf604242f6eeb051538c1416e5daea20a9e48

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

x86_64

vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f5b132289372ab6093d2e3d32d8a6b1e7aacdf87dd6a68c61bfe5fa28325cf94

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-common-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 6aa812ef5179be1de34542631368927fd01579185ab01cb858faf45cb0376d06

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 0639d86814433a38c29e197f05d276df1fced25342d7252b58352e9ae7f114c2

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 7dc6dd5174cbeb5a320fece1a3ddf604242f6eeb051538c1416e5daea20a9e48

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

Red Hat Enterprise Linux for ARM 64 8

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

aarch64

vim-X11-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: c931c670a1e0737218dc9514eb444b0ecf23e922cf7197a06d6d419a94cfdc88

vim-X11-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 19745d5eee3444bc401dab2c83c2d9e777eb5859df3abc3cb7fac9c8d509ee27

vim-X11-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 19745d5eee3444bc401dab2c83c2d9e777eb5859df3abc3cb7fac9c8d509ee27

vim-common-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 00a7cd2375ce0e559eedb10142003327a4b93f1d3070f5d41c6c2c1661127b30

vim-common-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 2224f6a2e3ac1f84455499d250709619623f3376823f08d5d547067c7f9b6a33

vim-common-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 2224f6a2e3ac1f84455499d250709619623f3376823f08d5d547067c7f9b6a33

vim-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 5b351fd040711857dba2af1de646a25a8e4fd1890d82d2866a6532fb379b8db9

vim-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 5b351fd040711857dba2af1de646a25a8e4fd1890d82d2866a6532fb379b8db9

vim-debugsource-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: be36f3c857c0795da3e17107fb948b393c4cc0b9c2a91b99b54181ef95a78a64

vim-debugsource-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: be36f3c857c0795da3e17107fb948b393c4cc0b9c2a91b99b54181ef95a78a64

vim-enhanced-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 2999c08ecafc641dc02327b26f0e6a6b09b6c72dd9d3429af8f5e7c8f09bee85

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 41611cb0300a982d2a6259027302ba07db69c264a3ca87583f49dd0031d6f4fb

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 41611cb0300a982d2a6259027302ba07db69c264a3ca87583f49dd0031d6f4fb

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 07bdbf366515f07e88b5210d48e4c5fc73b9d4294545a73b4228808b81bfc1d8

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: f58c13dda88798302249b9e05bd679233b96d38e78082f259475e00bd875359d

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: f58c13dda88798302249b9e05bd679233b96d38e78082f259475e00bd875359d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

aarch64

vim-X11-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: c931c670a1e0737218dc9514eb444b0ecf23e922cf7197a06d6d419a94cfdc88

vim-X11-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 19745d5eee3444bc401dab2c83c2d9e777eb5859df3abc3cb7fac9c8d509ee27

vim-X11-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 19745d5eee3444bc401dab2c83c2d9e777eb5859df3abc3cb7fac9c8d509ee27

vim-common-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 00a7cd2375ce0e559eedb10142003327a4b93f1d3070f5d41c6c2c1661127b30

vim-common-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 2224f6a2e3ac1f84455499d250709619623f3376823f08d5d547067c7f9b6a33

vim-common-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 2224f6a2e3ac1f84455499d250709619623f3376823f08d5d547067c7f9b6a33

vim-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 5b351fd040711857dba2af1de646a25a8e4fd1890d82d2866a6532fb379b8db9

vim-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 5b351fd040711857dba2af1de646a25a8e4fd1890d82d2866a6532fb379b8db9

vim-debugsource-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: be36f3c857c0795da3e17107fb948b393c4cc0b9c2a91b99b54181ef95a78a64

vim-debugsource-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: be36f3c857c0795da3e17107fb948b393c4cc0b9c2a91b99b54181ef95a78a64

vim-enhanced-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 2999c08ecafc641dc02327b26f0e6a6b09b6c72dd9d3429af8f5e7c8f09bee85

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 41611cb0300a982d2a6259027302ba07db69c264a3ca87583f49dd0031d6f4fb

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 41611cb0300a982d2a6259027302ba07db69c264a3ca87583f49dd0031d6f4fb

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: 07bdbf366515f07e88b5210d48e4c5fc73b9d4294545a73b4228808b81bfc1d8

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: f58c13dda88798302249b9e05bd679233b96d38e78082f259475e00bd875359d

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm

SHA-256: f58c13dda88798302249b9e05bd679233b96d38e78082f259475e00bd875359d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

ppc64le

vim-X11-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 848802534b6e15a3389c7e4055e92e90dd3c0d96f6c51aa39bd17eb45dbfae71

vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 6181546bb3691511ed6628fbfe40898e68fa1aab9650f2b5c7fcc1ba3c8257f9

vim-X11-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 6181546bb3691511ed6628fbfe40898e68fa1aab9650f2b5c7fcc1ba3c8257f9

vim-common-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: f59d51ba46071d0b7dbcf35baaedfdbbfd3ff7ce58a966fe32c91a846e53897e

vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 5f32580c28ce73d72b2f89a0fa140b44508c08ed50e61919648a9c914288137a

vim-common-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 5f32580c28ce73d72b2f89a0fa140b44508c08ed50e61919648a9c914288137a

vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: d914075008cbb323c95358475241688e6936095a53387fda3a28969d91c92a59

vim-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: d914075008cbb323c95358475241688e6936095a53387fda3a28969d91c92a59

vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: a751bb0eaa67bb342a8935e0a3c0e3729bb7097998f6ec6a189c5696a494fb3d

vim-debugsource-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: a751bb0eaa67bb342a8935e0a3c0e3729bb7097998f6ec6a189c5696a494fb3d

vim-enhanced-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 257da925e46627d28125f76412327c07b47123a95746afc9044e466f783fae20

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 05c96c130639f4d6bb1ed0c5fbba956c4fa523ca3401efb702a3448c2e037f83

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 05c96c130639f4d6bb1ed0c5fbba956c4fa523ca3401efb702a3448c2e037f83

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: 1d72ed33691dacf995f923778a08534f835f1eb826677ffe3ae39d8b30b3683b

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: b14833c01e58563f8e3f3dc20a487c30d0de61f2fad8bbba948ae9f8e4578323

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.ppc64le.rpm

SHA-256: b14833c01e58563f8e3f3dc20a487c30d0de61f2fad8bbba948ae9f8e4578323

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

vim-8.0.1763-19.el8_6.4.src.rpm

SHA-256: 9b1393d7b47fb12bb6761d30372c9a156e5df67f0178f4aedd61375043c63ff1

x86_64

vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f5b132289372ab6093d2e3d32d8a6b1e7aacdf87dd6a68c61bfe5fa28325cf94

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 760f38f6c85e3b27379f0b7106e8af45b70e56a31c348014aadb0fa47cbd874e

vim-common-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 6aa812ef5179be1de34542631368927fd01579185ab01cb858faf45cb0376d06

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 4a7de804858fe61618196c9915d8c8e126f7c435341d8c628703d2b3fb04ee4e

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 170b2f94b6b47ce79aa641b27ec3ca5548584ecd5f6f7048556f763690475fb2

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-debugsource-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: c9a55e83e56c96970f7f5c4c89ba8cffaaaa0af5f4cd183e011e4450e86ecd41

vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 0639d86814433a38c29e197f05d276df1fced25342d7252b58352e9ae7f114c2

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 55e652686d277f6b51e273a6c3fb80addb66f9b03f6c565ea2384d20c04475d8

vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm

SHA-256: 9507b5f76eba9e4cf0e08d736c9093144a9040f649e974dcc79043e9c1e937b4

vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: 7dc6dd5174cbeb5a320fece1a3ddf604242f6eeb051538c1416e5daea20a9e48

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

vim-minimal-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm

SHA-256: f12c54f0a221678071c129ce8d94295ce4b119fd35555edb7714bb1da30c5845

Related news

Ubuntu Security Notice USN-6557-1

Ubuntu Security Notice 6557-1 - It was discovered that Vim could be made to dereference invalid memory. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that Vim could be made to recurse infinitely. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-5995-1

Ubuntu Security Notice 5995-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possible execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

Red Hat Security Advisory 2022-7058-01

Red Hat Security Advisory 2022-7058-01 - OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with security fixes and a bug fix. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory. Issues addressed include a null pointer vulnerability.

RHSA-2022:7055: Red Hat Security Advisory: RHOSDT 2.6.0 operator/operand containers Security Update

An update is now available for Red Hat Openshift distributed tracing 2.6.0 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-1650: eventsource: Exposure of Sensitive Information * CVE-2022-24785: Moment.js: Path traversal in moment.locale * CVE-2022-31129: moment: inefficient parsing algorithm resulting ...

Red Hat Security Advisory 2022-6696-01

Red Hat Security Advisory 2022-6696-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include crlf injection and denial of service vulnerabilities.

Red Hat Security Advisory 2022-6714-01

Red Hat Security Advisory 2022-6714-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes new features and bug fixes.

RHSA-2022:6714: Red Hat Security Advisory: RHACS 3.72 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes new features and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caused by oversized scalar * CVE-2022-29526: golang: syscall: faccessat checks wrong gr...

Red Hat Security Advisory 2022-6507-01

Red Hat Security Advisory 2022-6507-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2022:6507: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.2 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-36067: vm2: Sandbox Escape in vm2

Red Hat Security Advisory 2022-6429-01

Red Hat Security Advisory 2022-6429-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include bypass, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2022-6182-01

Red Hat Security Advisory 2022-6182-01 - Openshift Logging Bug Fix Release. Issue addressed include a stack exhaustion vulnerability.

Red Hat Security Advisory 2022-6183-01

Red Hat Security Advisory 2022-6183-01 - Logging Subsystem 5.4.5 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

RHSA-2022:6370: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_a...

RHSA-2022:6183: Red Hat Security Advisory: Logging Subsystem 5.4.5 Security and Bug Fix Update

Logging Subsystem 5.4.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read * CVE-2022-32148: golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

RHSA-2022:6182: Red Hat Security Advisory: Openshift Logging Security and Bug Fix update (5.3.11)

Openshift Logging Bug Fix Release (5.3.11) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6283-01

Red Hat Security Advisory 2022-6283-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release.

Red Hat Security Advisory 2022-6271-01

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2022:6283: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.2 Containers security update

Red Hat OpenShift Service Mesh 2.2.2 Containers Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30630: golang: io/fs: stack exhaustion in Glob * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob * CVE-2022-30633: golang: encoding/xml: stack exhaustion in Unmarshal * CVE-2022-30635: golang: encoding/gob: stack...

Red Hat Security Advisory 2022-6184-01

Red Hat Security Advisory 2022-6184-01 - The Self Node Remediation Operator works in conjunction with the Machine Health Check or the Node Health Check Operators to provide automatic remediation of unhealthy nodes by rebooting them. This minimizes downtime for stateful applications and RWO volumes, as well as restoring compute capacity in the event of transient failures.

RHSA-2022:6156: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, & bugfix update

Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23440: nodejs-set-value: type confusion allows bypass of CVE-2019-10747 * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-...

Red Hat Security Advisory 2022-6103-01

Red Hat Security Advisory 2022-6103-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.1.

RHSA-2022:6103: Red Hat Security Advisory: OpenShift Container Platform 4.11.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

Red Hat Security Advisory 2022-6051-01

Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.

RHSA-2022:6051: Red Hat Security Advisory: Logging Subsystem 5.5.0 - Red Hat OpenShift security update

An update is now available for RHOL-5.5-RHEL-8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-0759: kubeclient: kubeconfig parsing error can lead to MITM attacks * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6024: Red Hat Security Advisory: New container image for Red Hat Ceph Storage 5.2 Security update

A new container image for Red Hat Ceph Storage 5.2 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43813: grafana: directory traversal vulnerability * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources

RHSA-2022:6024: Red Hat Security Advisory: New container image for Red Hat Ceph Storage 5.2 Security update

A new container image for Red Hat Ceph Storage 5.2 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43813: grafana: directory traversal vulnerability * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources

RHSA-2022:6024: Red Hat Security Advisory: New container image for Red Hat Ceph Storage 5.2 Security update

A new container image for Red Hat Ceph Storage 5.2 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43813: grafana: directory traversal vulnerability * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources

Red Hat Security Advisory 2022-5942-01

Red Hat Security Advisory 2022-5942-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read and out of bounds write vulnerabilities.

Red Hat Security Advisory 2022-5942-01

Red Hat Security Advisory 2022-5942-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read and out of bounds write vulnerabilities.

Red Hat Security Advisory 2022-5942-01

Red Hat Security Advisory 2022-5942-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read and out of bounds write vulnerabilities.

RHSA-2022:5942: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1785: vim: Out-of-bounds Write * CVE-2022-1897: vim: out-of-bounds write in vim_regsub_both() in regexp.c * CVE-2022-1927: vim: buffer over-read in utf_ptr2char() in mbyte.c

RHSA-2022:5942: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1785: vim: Out-of-bounds Write * CVE-2022-1897: vim: out-of-bounds write in vim_regsub_both() in regexp.c * CVE-2022-1927: vim: buffer over-read in utf_ptr2char() in mbyte.c

RHSA-2022:5942: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1785: vim: Out-of-bounds Write * CVE-2022-1897: vim: out-of-bounds write in vim_regsub_both() in regexp.c * CVE-2022-1927: vim: buffer over-read in utf_ptr2char() in mbyte.c

Ubuntu Security Notice USN-5507-1

Ubuntu Security Notice 5507-1 - It was discovered that Vim incorrectly handled memory access. An attacker could potentially use this issue to cause the program to crash, use unexpected values, or execute arbitrary code. It was discovered that Vim incorrectly handled memory access. An attacker could potentially use this issue to cause the corruption of sensitive information, a crash, or arbitrary code execution.

CVE-2022-1927

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

CVE-2022-1897: Out-of-bounds write in function vim_regsub_both in vim

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

CVE-2022-1785: Out-of-bounds write in function vim_regsub_both in vim

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.