-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3876
                            vim security update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vim
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20807  

Reference:         ESB-2020.3540

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4453

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2020:4453-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4453
Issue date:        2020-11-03
CVE Names:         CVE-2019-20807 
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim: users can execute arbitrary OS commands via scripting interfaces in
the rvim restricted mode (CVE-2019-20807)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1745476 - manpage of vim is garbled in Japanese locale
1842658 - CVE-2019-20807 vim: users can execute arbitrary OS commands via scripting interfaces in the rvim restricted mode

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
vim-X11-8.0.1763-15.el8.aarch64.rpm
vim-X11-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-common-8.0.1763-15.el8.aarch64.rpm
vim-common-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debugsource-8.0.1763-15.el8.aarch64.rpm
vim-enhanced-8.0.1763-15.el8.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.aarch64.rpm

noarch:
vim-filesystem-8.0.1763-15.el8.noarch.rpm

ppc64le:
vim-X11-8.0.1763-15.el8.ppc64le.rpm
vim-X11-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-common-8.0.1763-15.el8.ppc64le.rpm
vim-common-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debugsource-8.0.1763-15.el8.ppc64le.rpm
vim-enhanced-8.0.1763-15.el8.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.ppc64le.rpm

s390x:
vim-X11-8.0.1763-15.el8.s390x.rpm
vim-X11-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-common-8.0.1763-15.el8.s390x.rpm
vim-common-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debugsource-8.0.1763-15.el8.s390x.rpm
vim-enhanced-8.0.1763-15.el8.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.s390x.rpm

x86_64:
vim-X11-8.0.1763-15.el8.x86_64.rpm
vim-X11-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-common-8.0.1763-15.el8.x86_64.rpm
vim-common-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debugsource-8.0.1763-15.el8.x86_64.rpm
vim-enhanced-8.0.1763-15.el8.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
vim-8.0.1763-15.el8.src.rpm

aarch64:
vim-X11-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-common-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-debugsource-8.0.1763-15.el8.aarch64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.aarch64.rpm
vim-minimal-8.0.1763-15.el8.aarch64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.aarch64.rpm

ppc64le:
vim-X11-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-common-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-debugsource-8.0.1763-15.el8.ppc64le.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.ppc64le.rpm
vim-minimal-8.0.1763-15.el8.ppc64le.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.ppc64le.rpm

s390x:
vim-X11-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-common-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-debugsource-8.0.1763-15.el8.s390x.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.s390x.rpm
vim-minimal-8.0.1763-15.el8.s390x.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.s390x.rpm

x86_64:
vim-X11-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-common-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-debugsource-8.0.1763-15.el8.x86_64.rpm
vim-enhanced-debuginfo-8.0.1763-15.el8.x86_64.rpm
vim-minimal-8.0.1763-15.el8.x86_64.rpm
vim-minimal-debuginfo-8.0.1763-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20807
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IhSR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wcXp
-----END PGP SIGNATURE-----