-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2007.0309 -- [Win][UNIX/Linux][RedHat]
                       Moderate: vim security update
                                11 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              vim
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 5
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-2438

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0346.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat.  Administrators running VIM are advised
         to check for an updated version of the software for their platforms.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2007:0346-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0346.html
Issue date:        2007-05-09
Updated on:        2007-05-09
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-2438 
- - ---------------------------------------------------------------------

1. Summary:

Updated vim packages that fix a security issue are now available for Red
Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

VIM (VIsual editor iMproved) is a version of the vi editor.

An arbitrary command execution flaw was found in the way VIM processes
modelines.  If a user with modelines enabled opened a text file containing
a carefully crafted modeline, arbitrary commands could be executed as the user
running VIM. (CVE-2007-2438)

Users of VIM are advised to upgrade to these updated packages, which
resolve this issue.

Please note: this issue did not affect VIM as distributed with Red Hat
Enterprise Linux 2.1, 3, or 4.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

238259 - CVE-2007-2438 vim-7 modeline security issue

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/vim-7.0.109-3.el5.3.src.rpm
e057a4d34a4a8560939b9bb588517420  vim-7.0.109-3.el5.3.src.rpm

i386:
4a3ea5327008913ecade2dabe0337de7  vim-X11-7.0.109-3.el5.3.i386.rpm
d9589f3dcbe58f3f355a15405915f939  vim-common-7.0.109-3.el5.3.i386.rpm
7a2330aaea8210cb5d428a5b3055e580  vim-debuginfo-7.0.109-3.el5.3.i386.rpm
e1a19e0a474ff74a7546ac83a7905f5c  vim-enhanced-7.0.109-3.el5.3.i386.rpm
6539ac943dbf36d8cdd973363bb8b5ba  vim-minimal-7.0.109-3.el5.3.i386.rpm

x86_64:
ee97948f2545f7e0a37b33fb0bde8f11  vim-X11-7.0.109-3.el5.3.x86_64.rpm
986ee1a67308fcb05ea90afa85eb14b4  vim-common-7.0.109-3.el5.3.x86_64.rpm
ad5b39233271781006f64b39198eb254  vim-debuginfo-7.0.109-3.el5.3.x86_64.rpm
49aa8c77bb180de51539cb7d0f5d635d  vim-enhanced-7.0.109-3.el5.3.x86_64.rpm
da6d10a02e1cf4121095ab6e9544f4db  vim-minimal-7.0.109-3.el5.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/vim-7.0.109-3.el5.3.src.rpm
e057a4d34a4a8560939b9bb588517420  vim-7.0.109-3.el5.3.src.rpm

i386:
4a3ea5327008913ecade2dabe0337de7  vim-X11-7.0.109-3.el5.3.i386.rpm
d9589f3dcbe58f3f355a15405915f939  vim-common-7.0.109-3.el5.3.i386.rpm
7a2330aaea8210cb5d428a5b3055e580  vim-debuginfo-7.0.109-3.el5.3.i386.rpm
e1a19e0a474ff74a7546ac83a7905f5c  vim-enhanced-7.0.109-3.el5.3.i386.rpm
6539ac943dbf36d8cdd973363bb8b5ba  vim-minimal-7.0.109-3.el5.3.i386.rpm

ia64:
6a019342604776e1a9266ea628292c6b  vim-X11-7.0.109-3.el5.3.ia64.rpm
77b51bd7442889406418c7bfb2a97942  vim-common-7.0.109-3.el5.3.ia64.rpm
3dfb29087a10bae25becdf1cf69e423e  vim-debuginfo-7.0.109-3.el5.3.ia64.rpm
0852cd42e83dc460d49d64c454315e63  vim-enhanced-7.0.109-3.el5.3.ia64.rpm
e94013ed5136148fc4022e217350e198  vim-minimal-7.0.109-3.el5.3.ia64.rpm

ppc:
d1e6aa03f74f9a8bbd1f30c80aaba5fd  vim-X11-7.0.109-3.el5.3.ppc.rpm
2621bb3dfbef1b8449f61082ecdd6cc8  vim-common-7.0.109-3.el5.3.ppc.rpm
06abf51c81d108c30dd6ea51c3bde3f6  vim-debuginfo-7.0.109-3.el5.3.ppc.rpm
e58650f6b7015ee74c018b5e3933d5a2  vim-enhanced-7.0.109-3.el5.3.ppc.rpm
76491ca22289c0780d74c0cb98b0b2c6  vim-minimal-7.0.109-3.el5.3.ppc.rpm

s390x:
e5a6e15a237641bd9a49b56b128409d6  vim-X11-7.0.109-3.el5.3.s390x.rpm
1fc67cbb34143778972e0756c6b45cc7  vim-common-7.0.109-3.el5.3.s390x.rpm
099894105a80244703163a60cc7c53f8  vim-debuginfo-7.0.109-3.el5.3.s390x.rpm
0dd61a9d9709c3e252439a4b5bb386f7  vim-enhanced-7.0.109-3.el5.3.s390x.rpm
39d600c984782b2b7399c2a73c64c33a  vim-minimal-7.0.109-3.el5.3.s390x.rpm

x86_64:
ee97948f2545f7e0a37b33fb0bde8f11  vim-X11-7.0.109-3.el5.3.x86_64.rpm
986ee1a67308fcb05ea90afa85eb14b4  vim-common-7.0.109-3.el5.3.x86_64.rpm
ad5b39233271781006f64b39198eb254  vim-debuginfo-7.0.109-3.el5.3.x86_64.rpm
49aa8c77bb180de51539cb7d0f5d635d  vim-enhanced-7.0.109-3.el5.3.x86_64.rpm
da6d10a02e1cf4121095ab6e9544f4db  vim-minimal-7.0.109-3.el5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2438
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGQckCXlSAg2UNWIIRAgoQAKCc8gEe/y6FfBab0o5Ii0spLDHMkwCgijBJ
ODvnRFmwxnVFocWm3DzYbR8=
=KYh9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRkOwRCh9+71yA2DNAQJ3BwP/dEY7aMg3ZK9G6zk87ZPXjBkb6pMnnLNi
Ugjq7cwZxnfefk77xpqOY3bMBVTDTOpygEDELcEZMHXTZotVWLY0kgEwLtLwFQd7
n9jhaDlCc6QLwjrcQb33zzGIePeGIfH8AiONRlAlUAV/qgDV/cJChACtVFXg0XXM
J3pOqf0jVZc=
=51rw
-----END PGP SIGNATURE-----