-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3063
                       Moderate: vim security update
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           vim
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1248  

Reference:         ESB-2016.2827
                   ESB-2016.2789

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2972.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: vim security update
Advisory ID:       RHSA-2016:2972-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2972.html
Issue date:        2016-12-21
CVE Names:         CVE-2016-1248 
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* A vulnerability was found in vim in how certain modeline options were
treated. An attacker could craft a file that, when opened in vim with
modelines enabled, could execute arbitrary commands with privileges of the
user running vim. (CVE-2016-1248)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1398227 - CVE-2016-1248 vim: Lack of validation of values for few options results in code exection

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

i386:
vim-X11-7.4.629-5.el6_8.1.i686.rpm
vim-common-7.4.629-5.el6_8.1.i686.rpm
vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm
vim-enhanced-7.4.629-5.el6_8.1.i686.rpm
vim-filesystem-7.4.629-5.el6_8.1.i686.rpm
vim-minimal-7.4.629-5.el6_8.1.i686.rpm

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

x86_64:
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

i386:
vim-X11-7.4.629-5.el6_8.1.i686.rpm
vim-common-7.4.629-5.el6_8.1.i686.rpm
vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm
vim-enhanced-7.4.629-5.el6_8.1.i686.rpm
vim-filesystem-7.4.629-5.el6_8.1.i686.rpm
vim-minimal-7.4.629-5.el6_8.1.i686.rpm

ppc64:
vim-X11-7.4.629-5.el6_8.1.ppc64.rpm
vim-common-7.4.629-5.el6_8.1.ppc64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.ppc64.rpm
vim-enhanced-7.4.629-5.el6_8.1.ppc64.rpm
vim-filesystem-7.4.629-5.el6_8.1.ppc64.rpm
vim-minimal-7.4.629-5.el6_8.1.ppc64.rpm

s390x:
vim-X11-7.4.629-5.el6_8.1.s390x.rpm
vim-common-7.4.629-5.el6_8.1.s390x.rpm
vim-debuginfo-7.4.629-5.el6_8.1.s390x.rpm
vim-enhanced-7.4.629-5.el6_8.1.s390x.rpm
vim-filesystem-7.4.629-5.el6_8.1.s390x.rpm
vim-minimal-7.4.629-5.el6_8.1.s390x.rpm

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

i386:
vim-X11-7.4.629-5.el6_8.1.i686.rpm
vim-common-7.4.629-5.el6_8.1.i686.rpm
vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm
vim-enhanced-7.4.629-5.el6_8.1.i686.rpm
vim-filesystem-7.4.629-5.el6_8.1.i686.rpm
vim-minimal-7.4.629-5.el6_8.1.i686.rpm

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

x86_64:
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

aarch64:
vim-X11-7.4.160-1.el7_3.1.aarch64.rpm
vim-common-7.4.160-1.el7_3.1.aarch64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.aarch64.rpm
vim-enhanced-7.4.160-1.el7_3.1.aarch64.rpm
vim-filesystem-7.4.160-1.el7_3.1.aarch64.rpm
vim-minimal-7.4.160-1.el7_3.1.aarch64.rpm

ppc64:
vim-X11-7.4.160-1.el7_3.1.ppc64.rpm
vim-common-7.4.160-1.el7_3.1.ppc64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.ppc64.rpm
vim-enhanced-7.4.160-1.el7_3.1.ppc64.rpm
vim-filesystem-7.4.160-1.el7_3.1.ppc64.rpm
vim-minimal-7.4.160-1.el7_3.1.ppc64.rpm

ppc64le:
vim-X11-7.4.160-1.el7_3.1.ppc64le.rpm
vim-common-7.4.160-1.el7_3.1.ppc64le.rpm
vim-debuginfo-7.4.160-1.el7_3.1.ppc64le.rpm
vim-enhanced-7.4.160-1.el7_3.1.ppc64le.rpm
vim-filesystem-7.4.160-1.el7_3.1.ppc64le.rpm
vim-minimal-7.4.160-1.el7_3.1.ppc64le.rpm

s390x:
vim-X11-7.4.160-1.el7_3.1.s390x.rpm
vim-common-7.4.160-1.el7_3.1.s390x.rpm
vim-debuginfo-7.4.160-1.el7_3.1.s390x.rpm
vim-enhanced-7.4.160-1.el7_3.1.s390x.rpm
vim-filesystem-7.4.160-1.el7_3.1.s390x.rpm
vim-minimal-7.4.160-1.el7_3.1.s390x.rpm

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1248
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYWhSEXlSAg2UNWIIRAjN4AKCg5SQlY6DGCsdpIEXjakAu7LEH3gCfcNvR
Qo2CwW2cSnay/xMmfvAFMFI=
=MlRI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mz+Z
-----END PGP SIGNATURE-----