[ALSA-2022:5242] Moderate: vim security update
Type:
security
Severity:
moderate
Release date:
2022-07-21
Description:
Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Use of Out-of-range Pointer Offset in vim (CVE-2022-0554) * vim: Heap-based Buffer Overflow occurs in vim (CVE-2022-0943) * vim: Out-of-range Pointer Offset (CVE-2022-1420) * vim: heap buffer overflow (CVE-2022-1621) * vim: buffer over-read (CVE-2022-1629) * vim: use after free in utf_ptr2char (CVE-2022-1154) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 vim-X11-8.2.2637-16.el9_0.2.aarch64.rpm 483f4c9f5b784f85b6ba09844d42ec159502fd1f6cc77490a130e9ae7b429483
aarch64 vim-enhanced-8.2.2637-16.el9_0.2.aarch64.rpm 63312d20b31b3b966cc44e72571a313158b1d5157b1f7f3a0adf856a546ecd32
aarch64 vim-minimal-8.2.2637-16.el9_0.2.aarch64.rpm 640462cf282bbec0ab55a2baf2af570440db37ef62e4724dadc8f3b76add4693
aarch64 vim-common-8.2.2637-16.el9_0.2.aarch64.rpm 74e6b7c693efec81ff35166c9cc7bd045fbc51cff09a73f7906e69331dadd892
noarch vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm c913d7a2e965f86e79605147e53d90808d00155ca9c626a98ae01fd32cced94b
ppc64le vim-minimal-8.2.2637-16.el9_0.2.ppc64le.rpm 3c2e12151e0ee06b8c861d0f94acedb5a7c277a41bd0341cf494bb887fdc3972
ppc64le vim-X11-8.2.2637-16.el9_0.2.ppc64le.rpm 57339f85e5235e676cafcb0a66b95285bc456d90029221edbbf1671a49003b00
ppc64le vim-common-8.2.2637-16.el9_0.2.ppc64le.rpm 8bd34116fd351372fd344ce4e619cec87f16a68e7646992651a2719a7af616ed
ppc64le vim-enhanced-8.2.2637-16.el9_0.2.ppc64le.rpm 9598d4e74d9988adcac3ed7b3b58af6c73417e714656f0f5edb0833d8cd9952a
s390x vim-X11-8.2.2637-16.el9_0.2.s390x.rpm 03a4d73180ead90ea0fa2a5d7fe1112705afad91379cfc23e953ef493725f90d
s390x vim-common-8.2.2637-16.el9_0.2.s390x.rpm 36f0a983449cd63197792eadaf10591f5e0bb5de015db5c7f7eda39feed4cb69
s390x vim-enhanced-8.2.2637-16.el9_0.2.s390x.rpm 3e2150058b2a17e9079cb1247748574c19d2f7f95f5945889674ff0f29810e33
s390x vim-minimal-8.2.2637-16.el9_0.2.s390x.rpm 92f727fa397ae203b330421c16a69dcb31aba65bf8b404cac33809e68aca5862
x86_64 vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm 1523a20539229e06e50fb1871a09e816d92f09d7e00914f95af37a044dd1258c
x86_64 vim-common-8.2.2637-16.el9_0.2.x86_64.rpm 2a086ee10901df9f11f2b2274bfe5fcd9ce05b38bbb5b9c14c5c68842456f0c5
x86_64 vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm 4c973612f727b499dff9c8127d8f1c4d1c8db6a00fad138b8aaf7847979e3710
x86_64 vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm 595351a6129a778917bd09d7114f07262b31ca6a1c32480f35bccba3b00c5f43
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.