You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa vim

Sigurnosni nedostatak programskog paketa vim

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: vim security update
Advisory ID: RHSA-2020:4453-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4453
Issue date: 2020-11-03
CVE Names: CVE-2019-20807
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: users can execute arbitrary OS commands via scripting interfaces in
the rvim restricted mode (CVE-2019-20807)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1745476 – manpage of vim is garbled in Japanese locale
1842658 – CVE-2019-20807 vim: users can execute arbitrary OS commands via scripting interfaces in the rvim restricted mode

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-15.el8.aarch64.rpm
vim-X11-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-common-8.0.1763-15.el8.aarch64.rpm
vim-common-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debugsource-8.0.1763-15.el8.aarch64.rpm
vim-enhanced-8.0.1763-15.el8.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-15.el8.noarch.rpm

ppc64le:
vim-X11-8.0.1763-15.el8.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-common-8.0.1763-15.el8.ppc64le.rpm
vim-common-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debugsource-8.0.1763-15.el8.ppc64le.rpm
vim-enhanced-8.0.1763-15.el8.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.ppc64le.rpm

s390x:
vim-X11-8.0.1763-15.el8.s390x.rpm
vim-X11-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-common-8.0.1763-15.el8.s390x.rpm
vim-common-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debugsource-8.0.1763-15.el8.s390x.rpm
vim-enhanced-8.0.1763-15.el8.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.s390x.rpm

x86_64:
vim-X11-8.0.1763-15.el8.x86_64.rpm
vim-X11-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-common-8.0.1763-15.el8.x86_64.rpm
vim-common-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debugsource-8.0.1763-15.el8.x86_64.rpm
vim-enhanced-8.0.1763-15.el8.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-15.el8.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-common-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debugsource-8.0.1763-15.el8.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-minimal-8.0.1763-15.el8.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-common-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debugsource-8.0.1763-15.el8.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-minimal-8.0.1763-15.el8.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-common-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debugsource-8.0.1763-15.el8.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-minimal-8.0.1763-15.el8.s390x.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-common-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debugsource-8.0.1763-15.el8.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-minimal-8.0.1763-15.el8.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20807
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=IhSR
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa GNOME

Otkriveni su sigurnosni nedostaci u programskom paketu GNOME za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju narušavanje povjerljivosti, cjelovitosti...

Close