-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0172 -- RHSA-2005:122-01
                         Low: vim security update
                             21 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vim
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Desktop version 3
                   Red Hat Enterprise Linux AS/ES/WS 2.1
                   Red Hat Linux Advanced Workstation 2.1
                   Linux variants
                   UNIX variants
Impact:            Overwrite Arbitrary Files
                   Create Arbitrary Files
Access:            Existing Account
CVE Names:         CAN-2005-0069

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-122.html

Comment: This Red Hat advisory is for Enterprise Linux versions 2.1 and 3 only.
         The same vulnerability may exist in other versions, and administrators
         are advised to check the vendor's web site for further details.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Low: vim security update
Advisory ID:       RHSA-2005:122-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-122.html
Issue date:        2005-02-18
Updated on:        2005-02-18
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0069
- - ---------------------------------------------------------------------

1. Summary:

Updated vim packages that fix a security vulnerability are now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

VIM (Vi IMproved) is an updated and improved version of the vi screen-based
editor.

The Debian Security Audit Project discovered an insecure temporary file
usage in VIM. A local user could overwrite or create files as a different
user who happens to run one of the the vulnerable utilities. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0069 to this issue.

All users of VIM are advised to upgrade to these erratum packages, which
contain a backported patche for this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

144695 - CAN-2005-0069 vim unsafe temporary file usage.

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/vim-6.0-7.21.src.rpm
25a0d0da8e8dcd06a732260aed6092de  vim-6.0-7.21.src.rpm

i386:
858074120fd8d3aacfa597234bd2bf9e  vim-X11-6.0-7.21.i386.rpm
2dc635b4493df94730bda4f0ce6c3537  vim-common-6.0-7.21.i386.rpm
55afb35d89ef238125ec9742ff5bb71c  vim-enhanced-6.0-7.21.i386.rpm
57de71f48376a1aeb896e4d2ee824b87  vim-minimal-6.0-7.21.i386.rpm

ia64:
00f330fbc80b4e95f575128b13266604  vim-X11-6.0-7.21.ia64.rpm
0f2e04e3039df74739f56e3ebcf64076  vim-common-6.0-7.21.ia64.rpm
a1eb0b17a2c76bf46ec90442f7e99885  vim-enhanced-6.0-7.21.ia64.rpm
4a0c680069a6eff71523ecfc7effbeae  vim-minimal-6.0-7.21.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/vim-6.0-7.21.src.rpm
25a0d0da8e8dcd06a732260aed6092de  vim-6.0-7.21.src.rpm

ia64:
00f330fbc80b4e95f575128b13266604  vim-X11-6.0-7.21.ia64.rpm
0f2e04e3039df74739f56e3ebcf64076  vim-common-6.0-7.21.ia64.rpm
a1eb0b17a2c76bf46ec90442f7e99885  vim-enhanced-6.0-7.21.ia64.rpm
4a0c680069a6eff71523ecfc7effbeae  vim-minimal-6.0-7.21.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/vim-6.0-7.21.src.rpm
25a0d0da8e8dcd06a732260aed6092de  vim-6.0-7.21.src.rpm

i386:
858074120fd8d3aacfa597234bd2bf9e  vim-X11-6.0-7.21.i386.rpm
2dc635b4493df94730bda4f0ce6c3537  vim-common-6.0-7.21.i386.rpm
55afb35d89ef238125ec9742ff5bb71c  vim-enhanced-6.0-7.21.i386.rpm
57de71f48376a1aeb896e4d2ee824b87  vim-minimal-6.0-7.21.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/vim-6.0-7.21.src.rpm
25a0d0da8e8dcd06a732260aed6092de  vim-6.0-7.21.src.rpm

i386:
858074120fd8d3aacfa597234bd2bf9e  vim-X11-6.0-7.21.i386.rpm
2dc635b4493df94730bda4f0ce6c3537  vim-common-6.0-7.21.i386.rpm
55afb35d89ef238125ec9742ff5bb71c  vim-enhanced-6.0-7.21.i386.rpm
57de71f48376a1aeb896e4d2ee824b87  vim-minimal-6.0-7.21.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/vim-6.3.046-0.30E.3.src.rpm
d0c6d095fc3fd947b96f48cf80fb75d2  vim-6.3.046-0.30E.3.src.rpm

i386:
5ecea903ba72a0e85b5e035b28b4aef9  vim-X11-6.3.046-0.30E.3.i386.rpm
d814d3d83213dfa0517dff6cc27f453a  vim-common-6.3.046-0.30E.3.i386.rpm
ec4d0de61e6d0b20bfdbe0a29bb8a41f  vim-enhanced-6.3.046-0.30E.3.i386.rpm
f7890066d7cbc0220355c538043e1d56  vim-minimal-6.3.046-0.30E.3.i386.rpm

ia64:
6d5b53a1d2ff995eaa980957f448f23d  vim-X11-6.3.046-0.30E.3.ia64.rpm
ff174d2a96c64ec41312c3a7da5494b4  vim-common-6.3.046-0.30E.3.ia64.rpm
9461ef263141b100edaf384fa44f1262  vim-enhanced-6.3.046-0.30E.3.ia64.rpm
78dc091a9c3d1e111988eced0b81d697  vim-minimal-6.3.046-0.30E.3.ia64.rpm

ppc:
1e7ce04e602be9cc364d55f71f1e700e  vim-X11-6.3.046-0.30E.3.ppc.rpm
e4dd0527a573d86a9a9f39953377459b  vim-common-6.3.046-0.30E.3.ppc.rpm
cf3f4b6152b2c40683bdb5c7308e35be  vim-enhanced-6.3.046-0.30E.3.ppc.rpm
775f2116d03996ce9ccea101ca7250b0  vim-minimal-6.3.046-0.30E.3.ppc.rpm

s390:
93c551ed8fcaa5884a46bc4cfa2b5d2a  vim-X11-6.3.046-0.30E.3.s390.rpm
9d17aa93c46223feb88dd957606173a6  vim-common-6.3.046-0.30E.3.s390.rpm
0426391991938cca456ce7ddd2684227  vim-enhanced-6.3.046-0.30E.3.s390.rpm
4ad9e677f5a154733a84eef2fa76167f  vim-minimal-6.3.046-0.30E.3.s390.rpm

s390x:
5adf3d0ac7c6b060fb3a595852614442  vim-X11-6.3.046-0.30E.3.s390x.rpm
c677152124ad31ac7f7c853f36dd9538  vim-common-6.3.046-0.30E.3.s390x.rpm
43324fd6361cef7eb591cba2a9344885  vim-enhanced-6.3.046-0.30E.3.s390x.rpm
ecab3cd04492c2ef6cef5b6558cf26fe  vim-minimal-6.3.046-0.30E.3.s390x.rpm

x86_64:
8c9d5111273676a1c6f16eef3b2f0822  vim-X11-6.3.046-0.30E.3.x86_64.rpm
32a2aa7b56236079908bb8decdc4877f  vim-common-6.3.046-0.30E.3.x86_64.rpm
7e46ae1ba637e5d95c532962853943ca  vim-enhanced-6.3.046-0.30E.3.x86_64.rpm
53726767c2dcb8b26c81445c41cc4abf  vim-minimal-6.3.046-0.30E.3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/vim-6.3.046-0.30E.3.src.rpm
d0c6d095fc3fd947b96f48cf80fb75d2  vim-6.3.046-0.30E.3.src.rpm

i386:
5ecea903ba72a0e85b5e035b28b4aef9  vim-X11-6.3.046-0.30E.3.i386.rpm
d814d3d83213dfa0517dff6cc27f453a  vim-common-6.3.046-0.30E.3.i386.rpm
ec4d0de61e6d0b20bfdbe0a29bb8a41f  vim-enhanced-6.3.046-0.30E.3.i386.rpm
f7890066d7cbc0220355c538043e1d56  vim-minimal-6.3.046-0.30E.3.i386.rpm

x86_64:
8c9d5111273676a1c6f16eef3b2f0822  vim-X11-6.3.046-0.30E.3.x86_64.rpm
32a2aa7b56236079908bb8decdc4877f  vim-common-6.3.046-0.30E.3.x86_64.rpm
7e46ae1ba637e5d95c532962853943ca  vim-enhanced-6.3.046-0.30E.3.x86_64.rpm
53726767c2dcb8b26c81445c41cc4abf  vim-minimal-6.3.046-0.30E.3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/vim-6.3.046-0.30E.3.src.rpm
d0c6d095fc3fd947b96f48cf80fb75d2  vim-6.3.046-0.30E.3.src.rpm

i386:
5ecea903ba72a0e85b5e035b28b4aef9  vim-X11-6.3.046-0.30E.3.i386.rpm
d814d3d83213dfa0517dff6cc27f453a  vim-common-6.3.046-0.30E.3.i386.rpm
ec4d0de61e6d0b20bfdbe0a29bb8a41f  vim-enhanced-6.3.046-0.30E.3.i386.rpm
f7890066d7cbc0220355c538043e1d56  vim-minimal-6.3.046-0.30E.3.i386.rpm

ia64:
6d5b53a1d2ff995eaa980957f448f23d  vim-X11-6.3.046-0.30E.3.ia64.rpm
ff174d2a96c64ec41312c3a7da5494b4  vim-common-6.3.046-0.30E.3.ia64.rpm
9461ef263141b100edaf384fa44f1262  vim-enhanced-6.3.046-0.30E.3.ia64.rpm
78dc091a9c3d1e111988eced0b81d697  vim-minimal-6.3.046-0.30E.3.ia64.rpm

x86_64:
8c9d5111273676a1c6f16eef3b2f0822  vim-X11-6.3.046-0.30E.3.x86_64.rpm
32a2aa7b56236079908bb8decdc4877f  vim-common-6.3.046-0.30E.3.x86_64.rpm
7e46ae1ba637e5d95c532962853943ca  vim-enhanced-6.3.046-0.30E.3.x86_64.rpm
53726767c2dcb8b26c81445c41cc4abf  vim-minimal-6.3.046-0.30E.3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/vim-6.3.046-0.30E.3.src.rpm
d0c6d095fc3fd947b96f48cf80fb75d2  vim-6.3.046-0.30E.3.src.rpm

i386:
5ecea903ba72a0e85b5e035b28b4aef9  vim-X11-6.3.046-0.30E.3.i386.rpm
d814d3d83213dfa0517dff6cc27f453a  vim-common-6.3.046-0.30E.3.i386.rpm
ec4d0de61e6d0b20bfdbe0a29bb8a41f  vim-enhanced-6.3.046-0.30E.3.i386.rpm
f7890066d7cbc0220355c538043e1d56  vim-minimal-6.3.046-0.30E.3.i386.rpm

ia64:
6d5b53a1d2ff995eaa980957f448f23d  vim-X11-6.3.046-0.30E.3.ia64.rpm
ff174d2a96c64ec41312c3a7da5494b4  vim-common-6.3.046-0.30E.3.ia64.rpm
9461ef263141b100edaf384fa44f1262  vim-enhanced-6.3.046-0.30E.3.ia64.rpm
78dc091a9c3d1e111988eced0b81d697  vim-minimal-6.3.046-0.30E.3.ia64.rpm

x86_64:
8c9d5111273676a1c6f16eef3b2f0822  vim-X11-6.3.046-0.30E.3.x86_64.rpm
32a2aa7b56236079908bb8decdc4877f  vim-common-6.3.046-0.30E.3.x86_64.rpm
7e46ae1ba637e5d95c532962853943ca  vim-enhanced-6.3.046-0.30E.3.x86_64.rpm
53726767c2dcb8b26c81445c41cc4abf  vim-minimal-6.3.046-0.30E.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=289560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0069

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCFgweXlSAg2UNWIIRAgl3AKDD8m5pEQdGhlB+rhd88hP6GqehNwCfT5UL
TXg+xP9PIgh9xWFHHI5gSqk=
=N7cb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQhkw5Ch9+71yA2DNAQLsnwP/b9Rn0XV1s/OhEmJBNoMm7wLItiAfDz2L
SaUIfhQqk8xGdV0ItQGFkV32V5mcjON/+znaLoiz1zTXdk7HTZx8OGJoXfYC+YKU
kG0yYc9VmTHENjQ7iJcS0p8RnNM6ka+tku8Z7A1wVNbE5IQBXWzixy/GXdb0O+jG
LZNF13ZUAcI=
=PWf+
-----END PGP SIGNATURE-----