-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2326
                      Important: vim security update
                               27 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vim
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12735  

Reference:         ESB-2019.2284
                   ESB-2019.2084
                   ESB-2019.2081
                   ESB-2019.2157.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1619

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: vim security update
Advisory ID:       RHSA-2019:1619-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1619
Issue date:        2019-06-26
CVE Names:         CVE-2019-12735 
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 7 and Red
Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim/neovim: ':source!' command allows arbitrary command execution via
modelines (CVE-2019-12735)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows arbitrary command execution via modelines

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
vim-7.4.160-6.el7_6.src.rpm

x86_64:
vim-X11-7.4.160-6.el7_6.x86_64.rpm
vim-common-7.4.160-6.el7_6.x86_64.rpm
vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm
vim-enhanced-7.4.160-6.el7_6.x86_64.rpm
vim-filesystem-7.4.160-6.el7_6.x86_64.rpm
vim-minimal-7.4.160-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
vim-7.4.160-6.el7_6.src.rpm

x86_64:
vim-common-7.4.160-6.el7_6.x86_64.rpm
vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm
vim-enhanced-7.4.160-6.el7_6.x86_64.rpm
vim-filesystem-7.4.160-6.el7_6.x86_64.rpm
vim-minimal-7.4.160-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
vim-X11-7.4.160-6.el7_6.x86_64.rpm
vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
vim-7.4.160-6.el7_6.src.rpm

ppc64:
vim-X11-7.4.160-6.el7_6.ppc64.rpm
vim-common-7.4.160-6.el7_6.ppc64.rpm
vim-debuginfo-7.4.160-6.el7_6.ppc64.rpm
vim-enhanced-7.4.160-6.el7_6.ppc64.rpm
vim-filesystem-7.4.160-6.el7_6.ppc64.rpm
vim-minimal-7.4.160-6.el7_6.ppc64.rpm

ppc64le:
vim-X11-7.4.160-6.el7_6.ppc64le.rpm
vim-common-7.4.160-6.el7_6.ppc64le.rpm
vim-debuginfo-7.4.160-6.el7_6.ppc64le.rpm
vim-enhanced-7.4.160-6.el7_6.ppc64le.rpm
vim-filesystem-7.4.160-6.el7_6.ppc64le.rpm
vim-minimal-7.4.160-6.el7_6.ppc64le.rpm

s390x:
vim-X11-7.4.160-6.el7_6.s390x.rpm
vim-common-7.4.160-6.el7_6.s390x.rpm
vim-debuginfo-7.4.160-6.el7_6.s390x.rpm
vim-enhanced-7.4.160-6.el7_6.s390x.rpm
vim-filesystem-7.4.160-6.el7_6.s390x.rpm
vim-minimal-7.4.160-6.el7_6.s390x.rpm

x86_64:
vim-X11-7.4.160-6.el7_6.x86_64.rpm
vim-common-7.4.160-6.el7_6.x86_64.rpm
vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm
vim-enhanced-7.4.160-6.el7_6.x86_64.rpm
vim-filesystem-7.4.160-6.el7_6.x86_64.rpm
vim-minimal-7.4.160-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
vim-7.4.160-6.el7_6.src.rpm

aarch64:
vim-X11-7.4.160-6.el7_6.aarch64.rpm
vim-common-7.4.160-6.el7_6.aarch64.rpm
vim-debuginfo-7.4.160-6.el7_6.aarch64.rpm
vim-enhanced-7.4.160-6.el7_6.aarch64.rpm
vim-filesystem-7.4.160-6.el7_6.aarch64.rpm
vim-minimal-7.4.160-6.el7_6.aarch64.rpm

ppc64le:
vim-X11-7.4.160-6.el7_6.ppc64le.rpm
vim-common-7.4.160-6.el7_6.ppc64le.rpm
vim-debuginfo-7.4.160-6.el7_6.ppc64le.rpm
vim-enhanced-7.4.160-6.el7_6.ppc64le.rpm
vim-filesystem-7.4.160-6.el7_6.ppc64le.rpm
vim-minimal-7.4.160-6.el7_6.ppc64le.rpm

s390x:
vim-X11-7.4.160-6.el7_6.s390x.rpm
vim-common-7.4.160-6.el7_6.s390x.rpm
vim-debuginfo-7.4.160-6.el7_6.s390x.rpm
vim-enhanced-7.4.160-6.el7_6.s390x.rpm
vim-filesystem-7.4.160-6.el7_6.s390x.rpm
vim-minimal-7.4.160-6.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
vim-7.4.160-6.el7_6.src.rpm

x86_64:
vim-X11-7.4.160-6.el7_6.x86_64.rpm
vim-common-7.4.160-6.el7_6.x86_64.rpm
vim-debuginfo-7.4.160-6.el7_6.x86_64.rpm
vim-enhanced-7.4.160-6.el7_6.x86_64.rpm
vim-filesystem-7.4.160-6.el7_6.x86_64.rpm
vim-minimal-7.4.160-6.el7_6.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-11.el8_0.aarch64.rpm
vim-X11-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-common-8.0.1763-11.el8_0.aarch64.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-debugsource-8.0.1763-11.el8_0.aarch64.rpm
vim-enhanced-8.0.1763-11.el8_0.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-11.el8_0.noarch.rpm

ppc64le:
vim-X11-8.0.1763-11.el8_0.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-common-8.0.1763-11.el8_0.ppc64le.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-debugsource-8.0.1763-11.el8_0.ppc64le.rpm
vim-enhanced-8.0.1763-11.el8_0.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm

s390x:
vim-X11-8.0.1763-11.el8_0.s390x.rpm
vim-X11-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-common-8.0.1763-11.el8_0.s390x.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-debugsource-8.0.1763-11.el8_0.s390x.rpm
vim-enhanced-8.0.1763-11.el8_0.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.s390x.rpm

x86_64:
vim-X11-8.0.1763-11.el8_0.x86_64.rpm
vim-X11-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-common-8.0.1763-11.el8_0.x86_64.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-debugsource-8.0.1763-11.el8_0.x86_64.rpm
vim-enhanced-8.0.1763-11.el8_0.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-11.el8_0.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-debugsource-8.0.1763-11.el8_0.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.aarch64.rpm
vim-minimal-8.0.1763-11.el8_0.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-debugsource-8.0.1763-11.el8_0.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm
vim-minimal-8.0.1763-11.el8_0.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-debugsource-8.0.1763-11.el8_0.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.s390x.rpm
vim-minimal-8.0.1763-11.el8_0.s390x.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-common-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-debugsource-8.0.1763-11.el8_0.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-11.el8_0.x86_64.rpm
vim-minimal-8.0.1763-11.el8_0.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-11.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12735
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QoAd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXRVXlGaOgq3Tt24GAQj2shAAqjLQpcO6PmzbJsfb3RZVwbjGEdiGusAb
x+vuiqjLFAKk1/szmIkIJ0aOzN3DUz8GjOWqwpI7lF/15lOE73PYXzh7eeZYa4gA
uAAqtUY2XY23Eb4K1NatOFp01LxDdZH7SxuyWQYsU2Y77hbC/g/KIgDfeW18PnXn
11V3qADqIsfk9FX6jvap/EIL9TKGLGZzILzjAteMljQJEuPveNEe4aQf9jve5T88
qTGSfTmrbhzy6m4rObuesOlECRNyIkul+7+9Ipb8qeoHCIUDbJ/FF6ftlD4quuVj
vX4iZaX2xGB6TbVQqkw1D+Ux21xHYhLpulno1lL3qHqiXIr9cG5pDCm4AflConKY
m1aqCu036rgUyRF02tTMilFClhkP0MabzPon1Ti87mail0logyqMlIFJi08zTvdr
UZR5t63uvPaYssIfXxqo13tlgpqf4FW5l4tynJHu1xuJzGLq/+32tMeIz9W3O5c+
fP5SzSMQkcugcl81uYbtyIEMbFKB8gKy2R3l2W9Vjbxhp6cC8gh2qBx84VEotX7a
Rzj6DRm+U6x/U3KLH9ofEjc51+YEjw/OedpuVsO2KaylHV5Us26FC2HMCpxpPPBK
hRGWJZqvHS6FDlCNtyhDQgddnVrVA1btn1hsi9BvLLtPjmZ/m0fWRNGo5IQ+za7q
vqs9U/qdX3Y=
=cCvz
-----END PGP SIGNATURE-----