Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5942: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1785: vim: Out-of-bounds Write
  • CVE-2022-1897: vim: out-of-bounds write in vim_regsub_both() in regexp.c
  • CVE-2022-1927: vim: buffer over-read in utf_ptr2char() in mbyte.c
Red Hat Security Data
#vulnerability#linux#red_hat#ibm#sap

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Out-of-bounds Write (CVE-2022-1785)
  • vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897)
  • vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2088689 - CVE-2022-1785 vim: Out-of-bounds Write
  • BZ - 2091682 - CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
  • BZ - 2091687 - CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Red Hat Enterprise Linux for x86_64 9

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

x86_64

vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 7b0a8c77ede25378f38fe277da0e4f5c9b8c491d1c94a4819bc784f6063beb3c

vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d0c640faf0ae3a3f3b16d74b296ba64a685f7f8b21bc3fdfac56ef3816838271

vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d0c640faf0ae3a3f3b16d74b296ba64a685f7f8b21bc3fdfac56ef3816838271

vim-common-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6e7d98f4d84500871ad227a9b0ef481900c379f7076119e0ac4a14309bf44a3a

vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d57562692fa320750a9018842402bbb8e1ed42c060cd355b02e583af19786d49

vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d57562692fa320750a9018842402bbb8e1ed42c060cd355b02e583af19786d49

vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6b8451fd4bc14c5e335dc4d0b0726e6983fd191a8cb8925168a2eb697d1599f1

vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6b8451fd4bc14c5e335dc4d0b0726e6983fd191a8cb8925168a2eb697d1599f1

vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 2941402ee6db71a544bd5096f1784b2edd2705b4da8ced1a9558c0edcd4d5896

vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 2941402ee6db71a544bd5096f1784b2edd2705b4da8ced1a9558c0edcd4d5896

vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 610568f0135cb3de20c80a3d6dd671f97d3d38fe1f2bbf35a6b1a1d4a4de5e92

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6c923d12a556afaf2e8239afa3c9028ab0cd1675b22fdf126f4755e02c6f8f04

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6c923d12a556afaf2e8239afa3c9028ab0cd1675b22fdf126f4755e02c6f8f04

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6364708019c7122540bacf985f3ce4c961ef5da623a52bd76cffd7c4225ea7f8

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 5b4ffcbd4878018e4d8765ecc9286ad8b59f90885a9e7c783b568a38b501d080

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 5b4ffcbd4878018e4d8765ecc9286ad8b59f90885a9e7c783b568a38b501d080

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

x86_64

vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 7b0a8c77ede25378f38fe277da0e4f5c9b8c491d1c94a4819bc784f6063beb3c

vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d0c640faf0ae3a3f3b16d74b296ba64a685f7f8b21bc3fdfac56ef3816838271

vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d0c640faf0ae3a3f3b16d74b296ba64a685f7f8b21bc3fdfac56ef3816838271

vim-common-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6e7d98f4d84500871ad227a9b0ef481900c379f7076119e0ac4a14309bf44a3a

vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d57562692fa320750a9018842402bbb8e1ed42c060cd355b02e583af19786d49

vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d57562692fa320750a9018842402bbb8e1ed42c060cd355b02e583af19786d49

vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6b8451fd4bc14c5e335dc4d0b0726e6983fd191a8cb8925168a2eb697d1599f1

vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6b8451fd4bc14c5e335dc4d0b0726e6983fd191a8cb8925168a2eb697d1599f1

vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 2941402ee6db71a544bd5096f1784b2edd2705b4da8ced1a9558c0edcd4d5896

vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 2941402ee6db71a544bd5096f1784b2edd2705b4da8ced1a9558c0edcd4d5896

vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 610568f0135cb3de20c80a3d6dd671f97d3d38fe1f2bbf35a6b1a1d4a4de5e92

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6c923d12a556afaf2e8239afa3c9028ab0cd1675b22fdf126f4755e02c6f8f04

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6c923d12a556afaf2e8239afa3c9028ab0cd1675b22fdf126f4755e02c6f8f04

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6364708019c7122540bacf985f3ce4c961ef5da623a52bd76cffd7c4225ea7f8

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 5b4ffcbd4878018e4d8765ecc9286ad8b59f90885a9e7c783b568a38b501d080

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 5b4ffcbd4878018e4d8765ecc9286ad8b59f90885a9e7c783b568a38b501d080

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

s390x

vim-X11-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: b06f6b18716737df86c1829e2f9b39a3c8e9bfbced6861e9f9dbe34cc8eb61a4

vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 094268a831a3017405bc54615a7ebeb3ef0ce724889475a82ef667e9f117f0ed

vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 094268a831a3017405bc54615a7ebeb3ef0ce724889475a82ef667e9f117f0ed

vim-common-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 227f2e306bf1f05ab5adff590bef3b6e23d041a1a21e67377a4fa609f3d6114e

vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: a481a8139892b04997a9b69fbe07072248e37bfa2666a4ce3cfda7d7dbd1b2d6

vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: a481a8139892b04997a9b69fbe07072248e37bfa2666a4ce3cfda7d7dbd1b2d6

vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 16670920f5433e27662609344e5e6e2ff9d4389f89efbd87a495f8ff04a30634

vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 16670920f5433e27662609344e5e6e2ff9d4389f89efbd87a495f8ff04a30634

vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: eafe7721573e965333258de922ae30dfcd8fca4f0a1b6194e156e8370131d375

vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: eafe7721573e965333258de922ae30dfcd8fca4f0a1b6194e156e8370131d375

vim-enhanced-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 2d7951482f832e013eb89e01e4e1e8ef814fdf81adf3879fcd47f5f6b8615a6a

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: d4b972f698a317d6230833deee37c1c83e9753eac08160459e6dc4b43dc67e1e

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: d4b972f698a317d6230833deee37c1c83e9753eac08160459e6dc4b43dc67e1e

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 13f87ec4e8b17a8f64850efba532f0dbceaf24afe1aab72fd5aa4b2c61301592

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 470a770c58846783817152dbd58d42ae0d9b1782ff4383272fe80f130429feb6

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 470a770c58846783817152dbd58d42ae0d9b1782ff4383272fe80f130429feb6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

s390x

vim-X11-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: b06f6b18716737df86c1829e2f9b39a3c8e9bfbced6861e9f9dbe34cc8eb61a4

vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 094268a831a3017405bc54615a7ebeb3ef0ce724889475a82ef667e9f117f0ed

vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 094268a831a3017405bc54615a7ebeb3ef0ce724889475a82ef667e9f117f0ed

vim-common-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 227f2e306bf1f05ab5adff590bef3b6e23d041a1a21e67377a4fa609f3d6114e

vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: a481a8139892b04997a9b69fbe07072248e37bfa2666a4ce3cfda7d7dbd1b2d6

vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: a481a8139892b04997a9b69fbe07072248e37bfa2666a4ce3cfda7d7dbd1b2d6

vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 16670920f5433e27662609344e5e6e2ff9d4389f89efbd87a495f8ff04a30634

vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 16670920f5433e27662609344e5e6e2ff9d4389f89efbd87a495f8ff04a30634

vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: eafe7721573e965333258de922ae30dfcd8fca4f0a1b6194e156e8370131d375

vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: eafe7721573e965333258de922ae30dfcd8fca4f0a1b6194e156e8370131d375

vim-enhanced-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 2d7951482f832e013eb89e01e4e1e8ef814fdf81adf3879fcd47f5f6b8615a6a

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: d4b972f698a317d6230833deee37c1c83e9753eac08160459e6dc4b43dc67e1e

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: d4b972f698a317d6230833deee37c1c83e9753eac08160459e6dc4b43dc67e1e

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 13f87ec4e8b17a8f64850efba532f0dbceaf24afe1aab72fd5aa4b2c61301592

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 470a770c58846783817152dbd58d42ae0d9b1782ff4383272fe80f130429feb6

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 470a770c58846783817152dbd58d42ae0d9b1782ff4383272fe80f130429feb6

Red Hat Enterprise Linux for Power, little endian 9

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

ppc64le

vim-X11-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: eb049807df7ec217a54da70c4f73839f49dc051bbd91fc6b3616274ea0e2b561

vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 688477204a1d14a24a0dd70b764a4e554ff6edee4fd64ac49fe6375c712b33aa

vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 688477204a1d14a24a0dd70b764a4e554ff6edee4fd64ac49fe6375c712b33aa

vim-common-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 96f12fd89912d731469e2d5eac80582d82121a2c8c3fea724875a9ca46f7d94c

vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: c802c24c4aa653bb27b937faf61867170f0a4bdfc13edc55d4d56c8d306bc984

vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: c802c24c4aa653bb27b937faf61867170f0a4bdfc13edc55d4d56c8d306bc984

vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 4eb37cf857bfdd96ca27c113d4139dd06e43f6980fcdb6df03155b04bfb0c603

vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 4eb37cf857bfdd96ca27c113d4139dd06e43f6980fcdb6df03155b04bfb0c603

vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: f41e0fd83b66350dc5b18a8f35c5ecde48d9ab9ded2b9de9f6aaead3062a95b7

vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: f41e0fd83b66350dc5b18a8f35c5ecde48d9ab9ded2b9de9f6aaead3062a95b7

vim-enhanced-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 5771e5691e7496427e5c75ad4755fc91680e9a14e944c42df7bf22dcd2a60429

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 240fc6109ef8d279c880d87a00d0ea31ca4f1dfb7a074a1939b9b6acb088f639

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 240fc6109ef8d279c880d87a00d0ea31ca4f1dfb7a074a1939b9b6acb088f639

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 0d9f4867b0333a6287e4d504faf649cffb4b04579643da47fa8cdf2856eec21d

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 11a0209fcfa0e36f24acc7d791080eec716915db507bb8d98e00225b8daf67c3

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 11a0209fcfa0e36f24acc7d791080eec716915db507bb8d98e00225b8daf67c3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

ppc64le

vim-X11-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: eb049807df7ec217a54da70c4f73839f49dc051bbd91fc6b3616274ea0e2b561

vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 688477204a1d14a24a0dd70b764a4e554ff6edee4fd64ac49fe6375c712b33aa

vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 688477204a1d14a24a0dd70b764a4e554ff6edee4fd64ac49fe6375c712b33aa

vim-common-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 96f12fd89912d731469e2d5eac80582d82121a2c8c3fea724875a9ca46f7d94c

vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: c802c24c4aa653bb27b937faf61867170f0a4bdfc13edc55d4d56c8d306bc984

vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: c802c24c4aa653bb27b937faf61867170f0a4bdfc13edc55d4d56c8d306bc984

vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 4eb37cf857bfdd96ca27c113d4139dd06e43f6980fcdb6df03155b04bfb0c603

vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 4eb37cf857bfdd96ca27c113d4139dd06e43f6980fcdb6df03155b04bfb0c603

vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: f41e0fd83b66350dc5b18a8f35c5ecde48d9ab9ded2b9de9f6aaead3062a95b7

vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: f41e0fd83b66350dc5b18a8f35c5ecde48d9ab9ded2b9de9f6aaead3062a95b7

vim-enhanced-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 5771e5691e7496427e5c75ad4755fc91680e9a14e944c42df7bf22dcd2a60429

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 240fc6109ef8d279c880d87a00d0ea31ca4f1dfb7a074a1939b9b6acb088f639

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 240fc6109ef8d279c880d87a00d0ea31ca4f1dfb7a074a1939b9b6acb088f639

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 0d9f4867b0333a6287e4d504faf649cffb4b04579643da47fa8cdf2856eec21d

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 11a0209fcfa0e36f24acc7d791080eec716915db507bb8d98e00225b8daf67c3

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 11a0209fcfa0e36f24acc7d791080eec716915db507bb8d98e00225b8daf67c3

Red Hat Enterprise Linux for ARM 64 9

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

aarch64

vim-X11-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: dd37abecb28f4a7cdfe696430c2395c22cd61c18f6b5ab6df3a2c19c9a55e47d

vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 057a0fa28633ae91abf69c2e99089c73e683e56d7476d45c6d92ad3717acc415

vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 057a0fa28633ae91abf69c2e99089c73e683e56d7476d45c6d92ad3717acc415

vim-common-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 037c85af2a4da4698c781d4fcae299d5039ada88a913526b2fe0402184c76b8f

vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 374ded8b8b37c29148a73f64b4fd8d5dd2731ba354750fdb746e66056248de8b

vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 374ded8b8b37c29148a73f64b4fd8d5dd2731ba354750fdb746e66056248de8b

vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: af603ec1f1e3da61712c72028d37610f16e86f4d34b2fdad14a5ea12e395b369

vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: af603ec1f1e3da61712c72028d37610f16e86f4d34b2fdad14a5ea12e395b369

vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 1c58a0b2cdf16efa0da80a0b44020785a186cd9dc0250bc445ba77ffbac203c8

vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 1c58a0b2cdf16efa0da80a0b44020785a186cd9dc0250bc445ba77ffbac203c8

vim-enhanced-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 22c71814d5ca6c2162e740307f21e968591e0114f6c495c234e7547e4a8cf55c

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: ff4d292b9e00ca81406cebd984dd42ac2cf0ddff763dc7497a5d3f821d381888

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: ff4d292b9e00ca81406cebd984dd42ac2cf0ddff763dc7497a5d3f821d381888

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 023020598e86a750a892c90bf306c14b4d9e992fc627c2e1349d24394c7a654a

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: cb298fba899b57411c7a831d6b5f684591b9a42a91521638b3e67e337a989943

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: cb298fba899b57411c7a831d6b5f684591b9a42a91521638b3e67e337a989943

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

aarch64

vim-X11-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: dd37abecb28f4a7cdfe696430c2395c22cd61c18f6b5ab6df3a2c19c9a55e47d

vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 057a0fa28633ae91abf69c2e99089c73e683e56d7476d45c6d92ad3717acc415

vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 057a0fa28633ae91abf69c2e99089c73e683e56d7476d45c6d92ad3717acc415

vim-common-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 037c85af2a4da4698c781d4fcae299d5039ada88a913526b2fe0402184c76b8f

vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 374ded8b8b37c29148a73f64b4fd8d5dd2731ba354750fdb746e66056248de8b

vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 374ded8b8b37c29148a73f64b4fd8d5dd2731ba354750fdb746e66056248de8b

vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: af603ec1f1e3da61712c72028d37610f16e86f4d34b2fdad14a5ea12e395b369

vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: af603ec1f1e3da61712c72028d37610f16e86f4d34b2fdad14a5ea12e395b369

vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 1c58a0b2cdf16efa0da80a0b44020785a186cd9dc0250bc445ba77ffbac203c8

vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 1c58a0b2cdf16efa0da80a0b44020785a186cd9dc0250bc445ba77ffbac203c8

vim-enhanced-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 22c71814d5ca6c2162e740307f21e968591e0114f6c495c234e7547e4a8cf55c

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: ff4d292b9e00ca81406cebd984dd42ac2cf0ddff763dc7497a5d3f821d381888

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: ff4d292b9e00ca81406cebd984dd42ac2cf0ddff763dc7497a5d3f821d381888

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 023020598e86a750a892c90bf306c14b4d9e992fc627c2e1349d24394c7a654a

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: cb298fba899b57411c7a831d6b5f684591b9a42a91521638b3e67e337a989943

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: cb298fba899b57411c7a831d6b5f684591b9a42a91521638b3e67e337a989943

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

ppc64le

vim-X11-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: eb049807df7ec217a54da70c4f73839f49dc051bbd91fc6b3616274ea0e2b561

vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 688477204a1d14a24a0dd70b764a4e554ff6edee4fd64ac49fe6375c712b33aa

vim-X11-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 688477204a1d14a24a0dd70b764a4e554ff6edee4fd64ac49fe6375c712b33aa

vim-common-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 96f12fd89912d731469e2d5eac80582d82121a2c8c3fea724875a9ca46f7d94c

vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: c802c24c4aa653bb27b937faf61867170f0a4bdfc13edc55d4d56c8d306bc984

vim-common-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: c802c24c4aa653bb27b937faf61867170f0a4bdfc13edc55d4d56c8d306bc984

vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 4eb37cf857bfdd96ca27c113d4139dd06e43f6980fcdb6df03155b04bfb0c603

vim-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 4eb37cf857bfdd96ca27c113d4139dd06e43f6980fcdb6df03155b04bfb0c603

vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: f41e0fd83b66350dc5b18a8f35c5ecde48d9ab9ded2b9de9f6aaead3062a95b7

vim-debugsource-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: f41e0fd83b66350dc5b18a8f35c5ecde48d9ab9ded2b9de9f6aaead3062a95b7

vim-enhanced-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 5771e5691e7496427e5c75ad4755fc91680e9a14e944c42df7bf22dcd2a60429

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 240fc6109ef8d279c880d87a00d0ea31ca4f1dfb7a074a1939b9b6acb088f639

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 240fc6109ef8d279c880d87a00d0ea31ca4f1dfb7a074a1939b9b6acb088f639

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 0d9f4867b0333a6287e4d504faf649cffb4b04579643da47fa8cdf2856eec21d

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 11a0209fcfa0e36f24acc7d791080eec716915db507bb8d98e00225b8daf67c3

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.ppc64le.rpm

SHA-256: 11a0209fcfa0e36f24acc7d791080eec716915db507bb8d98e00225b8daf67c3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

x86_64

vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 7b0a8c77ede25378f38fe277da0e4f5c9b8c491d1c94a4819bc784f6063beb3c

vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d0c640faf0ae3a3f3b16d74b296ba64a685f7f8b21bc3fdfac56ef3816838271

vim-X11-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d0c640faf0ae3a3f3b16d74b296ba64a685f7f8b21bc3fdfac56ef3816838271

vim-common-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6e7d98f4d84500871ad227a9b0ef481900c379f7076119e0ac4a14309bf44a3a

vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d57562692fa320750a9018842402bbb8e1ed42c060cd355b02e583af19786d49

vim-common-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: d57562692fa320750a9018842402bbb8e1ed42c060cd355b02e583af19786d49

vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6b8451fd4bc14c5e335dc4d0b0726e6983fd191a8cb8925168a2eb697d1599f1

vim-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6b8451fd4bc14c5e335dc4d0b0726e6983fd191a8cb8925168a2eb697d1599f1

vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 2941402ee6db71a544bd5096f1784b2edd2705b4da8ced1a9558c0edcd4d5896

vim-debugsource-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 2941402ee6db71a544bd5096f1784b2edd2705b4da8ced1a9558c0edcd4d5896

vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 610568f0135cb3de20c80a3d6dd671f97d3d38fe1f2bbf35a6b1a1d4a4de5e92

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6c923d12a556afaf2e8239afa3c9028ab0cd1675b22fdf126f4755e02c6f8f04

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6c923d12a556afaf2e8239afa3c9028ab0cd1675b22fdf126f4755e02c6f8f04

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 6364708019c7122540bacf985f3ce4c961ef5da623a52bd76cffd7c4225ea7f8

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 5b4ffcbd4878018e4d8765ecc9286ad8b59f90885a9e7c783b568a38b501d080

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.x86_64.rpm

SHA-256: 5b4ffcbd4878018e4d8765ecc9286ad8b59f90885a9e7c783b568a38b501d080

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

aarch64

vim-X11-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: dd37abecb28f4a7cdfe696430c2395c22cd61c18f6b5ab6df3a2c19c9a55e47d

vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 057a0fa28633ae91abf69c2e99089c73e683e56d7476d45c6d92ad3717acc415

vim-X11-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 057a0fa28633ae91abf69c2e99089c73e683e56d7476d45c6d92ad3717acc415

vim-common-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 037c85af2a4da4698c781d4fcae299d5039ada88a913526b2fe0402184c76b8f

vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 374ded8b8b37c29148a73f64b4fd8d5dd2731ba354750fdb746e66056248de8b

vim-common-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 374ded8b8b37c29148a73f64b4fd8d5dd2731ba354750fdb746e66056248de8b

vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: af603ec1f1e3da61712c72028d37610f16e86f4d34b2fdad14a5ea12e395b369

vim-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: af603ec1f1e3da61712c72028d37610f16e86f4d34b2fdad14a5ea12e395b369

vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 1c58a0b2cdf16efa0da80a0b44020785a186cd9dc0250bc445ba77ffbac203c8

vim-debugsource-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 1c58a0b2cdf16efa0da80a0b44020785a186cd9dc0250bc445ba77ffbac203c8

vim-enhanced-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 22c71814d5ca6c2162e740307f21e968591e0114f6c495c234e7547e4a8cf55c

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: ff4d292b9e00ca81406cebd984dd42ac2cf0ddff763dc7497a5d3f821d381888

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: ff4d292b9e00ca81406cebd984dd42ac2cf0ddff763dc7497a5d3f821d381888

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: 023020598e86a750a892c90bf306c14b4d9e992fc627c2e1349d24394c7a654a

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: cb298fba899b57411c7a831d6b5f684591b9a42a91521638b3e67e337a989943

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.aarch64.rpm

SHA-256: cb298fba899b57411c7a831d6b5f684591b9a42a91521638b3e67e337a989943

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

vim-8.2.2637-16.el9_0.3.src.rpm

SHA-256: c6a067bc63666e6070d243b1572753278f18f85d9f65658ca8d42b4f6d3a1596

s390x

vim-X11-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: b06f6b18716737df86c1829e2f9b39a3c8e9bfbced6861e9f9dbe34cc8eb61a4

vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 094268a831a3017405bc54615a7ebeb3ef0ce724889475a82ef667e9f117f0ed

vim-X11-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 094268a831a3017405bc54615a7ebeb3ef0ce724889475a82ef667e9f117f0ed

vim-common-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 227f2e306bf1f05ab5adff590bef3b6e23d041a1a21e67377a4fa609f3d6114e

vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: a481a8139892b04997a9b69fbe07072248e37bfa2666a4ce3cfda7d7dbd1b2d6

vim-common-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: a481a8139892b04997a9b69fbe07072248e37bfa2666a4ce3cfda7d7dbd1b2d6

vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 16670920f5433e27662609344e5e6e2ff9d4389f89efbd87a495f8ff04a30634

vim-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 16670920f5433e27662609344e5e6e2ff9d4389f89efbd87a495f8ff04a30634

vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: eafe7721573e965333258de922ae30dfcd8fca4f0a1b6194e156e8370131d375

vim-debugsource-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: eafe7721573e965333258de922ae30dfcd8fca4f0a1b6194e156e8370131d375

vim-enhanced-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 2d7951482f832e013eb89e01e4e1e8ef814fdf81adf3879fcd47f5f6b8615a6a

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: d4b972f698a317d6230833deee37c1c83e9753eac08160459e6dc4b43dc67e1e

vim-enhanced-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: d4b972f698a317d6230833deee37c1c83e9753eac08160459e6dc4b43dc67e1e

vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm

SHA-256: 43bfae850409114cbd80a335be00c998deb3140cb958e77c09575afca712ad18

vim-minimal-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 13f87ec4e8b17a8f64850efba532f0dbceaf24afe1aab72fd5aa4b2c61301592

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 470a770c58846783817152dbd58d42ae0d9b1782ff4383272fe80f130429feb6

vim-minimal-debuginfo-8.2.2637-16.el9_0.3.s390x.rpm

SHA-256: 470a770c58846783817152dbd58d42ae0d9b1782ff4383272fe80f130429feb6

Related news

Ubuntu Security Notice USN-6557-1

Ubuntu Security Notice 6557-1 - It was discovered that Vim could be made to dereference invalid memory. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that Vim could be made to recurse infinitely. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

RHSA-2023:4053: Red Hat Security Advisory: OpenShift Container Platform 4.11.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21235: A flaw was found in the VCS package, caused by improper validation of user-supplied input. By using a specially-crafted argument, a remote attacker could execute arbitrary commands o...

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-5995-1

Ubuntu Security Notice 5995-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possible execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-0408-01

Red Hat Security Advisory 2023-0408-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. Issues addressed include denial of service and out of bounds read vulnerabilities.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

RHSA-2022:8750: Red Hat Security Advisory: OpenShift Virtualization 4.11.1 security and bug fix update

Red Hat OpenShift Virtualization release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921: golang: regexp: stack exhaustion via a deeply nested expression * CVE-2022-28327: golang: crypto/elliptic: panic caus...

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

Red Hat Security Advisory 2022-7058-01

Red Hat Security Advisory 2022-7058-01 - OpenShift sandboxed containers support for OpenShift Container Platform provides users with built-in support for running Kata containers as an additional, optional runtime. This advisory contains an update for OpenShift sandboxed containers with security fixes and a bug fix. Space precludes documenting all of the updates to OpenShift sandboxed containers in this advisory. Issues addressed include a null pointer vulnerability.

RHSA-2022:7055: Red Hat Security Advisory: RHOSDT 2.6.0 operator/operand containers Security Update

An update is now available for Red Hat Openshift distributed tracing 2.6.0 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-1650: eventsource: Exposure of Sensitive Information * CVE-2022-24785: Moment.js: Path traversal in moment.locale * CVE-2022-31129: moment: inefficient parsing algorithm resulting ...

Red Hat Security Advisory 2022-6696-01

Red Hat Security Advisory 2022-6696-01 - Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. Issues addressed include crlf injection and denial of service vulnerabilities.

Red Hat Security Advisory 2022-6714-01

Red Hat Security Advisory 2022-6714-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes new features and bug fixes.

RHSA-2022:6696: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.6 security update and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.4.6 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-31150: nodejs16: CRLF injection in node-undici * CVE-2022-31151: nodejs/undici: Cookie headers uncleared on cross-origin redirect * CV...

Red Hat Security Advisory 2022-6507-01

Red Hat Security Advisory 2022-6507-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2022:6507: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.2 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS * CVE-2022-36067: vm2: Sandbox Escape in vm2

Red Hat Security Advisory 2022-6429-01

Red Hat Security Advisory 2022-6429-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include bypass, code execution, and denial of service vulnerabilities.

Red Hat Security Advisory 2022-6370-01

Red Hat Security Advisory 2022-6370-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix security issues and several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-6183-01

Red Hat Security Advisory 2022-6183-01 - Logging Subsystem 5.4.5 for Red Hat OpenShift has been released. Issue addressed include a stack exhaustion vulnerability.

RHSA-2022:6370: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General Availability release images, which fix security issues and bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_a...

RHSA-2022:6183: Red Hat Security Advisory: Logging Subsystem 5.4.5 Security and Bug Fix Update

Logging Subsystem 5.4.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read * CVE-2022-32148: golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

RHSA-2022:6182: Red Hat Security Advisory: Openshift Logging Security and Bug Fix update (5.3.11)

Openshift Logging Bug Fix Release (5.3.11) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6283-01

Red Hat Security Advisory 2022-6283-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release.

Red Hat Security Advisory 2022-6271-01

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

RHSA-2022:6271: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.12 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.3.12 General Availability release images, which provide security updates and bug fixes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

Red Hat Security Advisory 2022-6184-01

Red Hat Security Advisory 2022-6184-01 - The Self Node Remediation Operator works in conjunction with the Machine Health Check or the Node Health Check Operators to provide automatic remediation of unhealthy nodes by rebooting them. This minimizes downtime for stateful applications and RWO volumes, as well as restoring compute capacity in the event of transient failures.

RHSA-2022:6184: Red Hat Security Advisory: Self Node Remediation Operator 0.4.1 security update

This is an updated release of the Self Node Remediation Operator. The Self Node Remediation Operator replaces the Poison Pill Operator, and is delivered by Red Hat Workload Availability. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6156: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, & bugfix update

Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23440: nodejs-set-value: type confusion allows bypass of CVE-2019-10747 * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2022-0235: node-fetch: exposure of sensitive information to an unauthorized actor * CVE-2022-0536: follow-...

Red Hat Security Advisory 2022-6103-01

Red Hat Security Advisory 2022-6103-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.1.

RHSA-2022:6103: Red Hat Security Advisory: OpenShift Container Platform 4.11.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

Red Hat Security Advisory 2022-6051-01

Red Hat Security Advisory 2022-6051-01 - An update is now available for RHOL-5.5-RHEL-8. Issues addressed include denial of service, man-in-the-middle, and out of bounds read vulnerabilities.

RHSA-2022:6051: Red Hat Security Advisory: Logging Subsystem 5.5.0 - Red Hat OpenShift security update

An update is now available for RHOL-5.5-RHEL-8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-0759: kubeclient: kubeconfig parsing error can lead to MITM attacks * CVE-2022-21698: prometheus/client_golang: Denial of service using InstrumentHandlerCounter * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6024: Red Hat Security Advisory: New container image for Red Hat Ceph Storage 5.2 Security update

A new container image for Red Hat Ceph Storage 5.2 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43813: grafana: directory traversal vulnerability * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources

RHSA-2022:6024: Red Hat Security Advisory: New container image for Red Hat Ceph Storage 5.2 Security update

A new container image for Red Hat Ceph Storage 5.2 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43813: grafana: directory traversal vulnerability * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources

RHSA-2022:6024: Red Hat Security Advisory: New container image for Red Hat Ceph Storage 5.2 Security update

A new container image for Red Hat Ceph Storage 5.2 is now available in the Red Hat Ecosystem Catalog. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43813: grafana: directory traversal vulnerability * CVE-2022-21673: grafana: Forward OAuth Identity Token can allow users to access some data sources

Red Hat Security Advisory 2022-5942-01

Red Hat Security Advisory 2022-5942-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read and out of bounds write vulnerabilities.

Red Hat Security Advisory 2022-5942-01

Red Hat Security Advisory 2022-5942-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read and out of bounds write vulnerabilities.

Red Hat Security Advisory 2022-5942-01

Red Hat Security Advisory 2022-5942-01 - Vim is an updated and improved version of the vi editor. Issues addressed include buffer over-read and out of bounds write vulnerabilities.

RHSA-2022:5813: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1785: vim: Out-of-bounds Write * CVE-2022-1897: vim: out-of-bounds write in vim_regsub_both() in regexp.c * CVE-2022-1927: vim: buffer over-read in utf_ptr2char() in mbyte.c

Ubuntu Security Notice USN-5507-1

Ubuntu Security Notice 5507-1 - It was discovered that Vim incorrectly handled memory access. An attacker could potentially use this issue to cause the program to crash, use unexpected values, or execute arbitrary code. It was discovered that Vim incorrectly handled memory access. An attacker could potentially use this issue to cause the corruption of sensitive information, a crash, or arbitrary code execution.

CVE-2022-1927

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

CVE-2022-1897: Out-of-bounds write in function vim_regsub_both in vim

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

CVE-2022-1785: Out-of-bounds write in function vim_regsub_both in vim

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.