-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2862
                      Important: vim security update
                               31 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vim
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12735  

Reference:         ESB-2019.2750
                   ESB-2019.2640
                   ESB-2019.2084
                   ESB-2019.2081

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1947

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: vim security update
Advisory ID:       RHSA-2019:1947-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1947
Issue date:        2019-07-30
CVE Names:         CVE-2019-12735 
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim/neovim: ':source!' command allows arbitrary command execution via
modelines (CVE-2019-12735)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows arbitrary command execution via modelines

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
vim-7.4.160-2.el7_4.1.src.rpm

x86_64:
vim-common-7.4.160-2.el7_4.1.x86_64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.x86_64.rpm
vim-enhanced-7.4.160-2.el7_4.1.x86_64.rpm
vim-filesystem-7.4.160-2.el7_4.1.x86_64.rpm
vim-minimal-7.4.160-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
vim-X11-7.4.160-2.el7_4.1.x86_64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
vim-7.4.160-2.el7_4.1.src.rpm

ppc64:
vim-X11-7.4.160-2.el7_4.1.ppc64.rpm
vim-common-7.4.160-2.el7_4.1.ppc64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.ppc64.rpm
vim-enhanced-7.4.160-2.el7_4.1.ppc64.rpm
vim-filesystem-7.4.160-2.el7_4.1.ppc64.rpm
vim-minimal-7.4.160-2.el7_4.1.ppc64.rpm

ppc64le:
vim-X11-7.4.160-2.el7_4.1.ppc64le.rpm
vim-common-7.4.160-2.el7_4.1.ppc64le.rpm
vim-debuginfo-7.4.160-2.el7_4.1.ppc64le.rpm
vim-enhanced-7.4.160-2.el7_4.1.ppc64le.rpm
vim-filesystem-7.4.160-2.el7_4.1.ppc64le.rpm
vim-minimal-7.4.160-2.el7_4.1.ppc64le.rpm

s390x:
vim-X11-7.4.160-2.el7_4.1.s390x.rpm
vim-common-7.4.160-2.el7_4.1.s390x.rpm
vim-debuginfo-7.4.160-2.el7_4.1.s390x.rpm
vim-enhanced-7.4.160-2.el7_4.1.s390x.rpm
vim-filesystem-7.4.160-2.el7_4.1.s390x.rpm
vim-minimal-7.4.160-2.el7_4.1.s390x.rpm

x86_64:
vim-X11-7.4.160-2.el7_4.1.x86_64.rpm
vim-common-7.4.160-2.el7_4.1.x86_64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.x86_64.rpm
vim-enhanced-7.4.160-2.el7_4.1.x86_64.rpm
vim-filesystem-7.4.160-2.el7_4.1.x86_64.rpm
vim-minimal-7.4.160-2.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12735
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0BHf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VS1H
-----END PGP SIGNATURE-----