[ALSA-2022:5942] Moderate: vim security update
Type:
security
Severity:
moderate
Release date:
2022-08-10
Description:
Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Out-of-bounds Write (CVE-2022-1785) * vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897) * vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 vim-enhanced-8.2.2637-16.el9_0.3.aarch64.rpm 09ab5e83d82cf1654b46e8715f63971b423823a1c387d98bf15aee603a550ece
aarch64 vim-X11-8.2.2637-16.el9_0.3.aarch64.rpm 416e83daba4188f5a4210d27a1790b4ef08a7e3c74df50fd93c3c633fa4f7d2d
aarch64 vim-common-8.2.2637-16.el9_0.3.aarch64.rpm c0718151a9e31e05a40e7d9fe1d1d116d42ab7417f138d1034bc28d295f6fbc3
aarch64 vim-minimal-8.2.2637-16.el9_0.3.aarch64.rpm da427090d9665c15b6a0e8ac9e93e76f3bca70af2dafe630efd0235f69e77394
noarch vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm 85377e40c2d0d6abc50777ec8eb90ec6a20cc2cc106fcb471585ad16ed4f920f
ppc64le vim-common-8.2.2637-16.el9_0.3.ppc64le.rpm 4d8c45c8e2efd2d5fdbe777830a69f1d88df4ec21e61fd4468a74cb545359426
ppc64le vim-minimal-8.2.2637-16.el9_0.3.ppc64le.rpm b8012e0b3f4f5471c7be11509c8f44b0f1ce1e8e0609466a5c2baffe39a36ca9
ppc64le vim-enhanced-8.2.2637-16.el9_0.3.ppc64le.rpm c417d62fc4b76da5f57699eaa7d20b883c89aa366a665f2d915475a98046da23
ppc64le vim-X11-8.2.2637-16.el9_0.3.ppc64le.rpm c5d312d10bc51646127c7df9baacc74b9237d7d99c16cc3032383ae9f331537b
s390x vim-enhanced-8.2.2637-16.el9_0.3.s390x.rpm 6361babcc548c897029de08f018eb55e858f26a68c7a94218f771cc7fa9052b0
s390x vim-minimal-8.2.2637-16.el9_0.3.s390x.rpm af63cc7bc1dc8a4616bfc2b8a2820972901ad04f084c5d768de792d2136b3d9a
s390x vim-common-8.2.2637-16.el9_0.3.s390x.rpm e59a743b18e4a8f310497504b01ffd7a06d7e996c4473cdec3cbe9c3dde1f11a
s390x vim-X11-8.2.2637-16.el9_0.3.s390x.rpm f17a910d139e0cce5c73a92b5fab9e34da10ac7e834ee01bb36b99bda7bf9a92
x86_64 vim-common-8.2.2637-16.el9_0.3.x86_64.rpm 4060d5f17b11d2fb77086b017a36eea436513f40855ff127d1391bd2ed60b3d1
x86_64 vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm 5ab969d2e75c5cb78a483b2aefcbf21a9ef2b59b8187b1822d3f7146856c8687
x86_64 vim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm 5d005dd2b9a6ff888fc684c79404e081eb684713c3eb64e5bcb61f04863c78e6
x86_64 vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm a56628904235766bca585d1b3438fb71987feca4d7336be1407b1e281cb5f554
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.