Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17715 - Security Advisory
Issued:
2025-10-09
Updated:
2025-10-09

RHSA-2025:17715 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Vim path traversal (CVE-2025-53906)
  • vim: Vim path traversial (CVE-2025-53905)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2380360 - CVE-2025-53906 vim: Vim path traversal
  • BZ - 2380362 - CVE-2025-53905 vim: Vim path traversial

CVEs

  • CVE-2025-53905
  • CVE-2025-53906

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
vim-8.0.1763-21.el8_10.src.rpm SHA-256: f080e001ab1d26966469f84131c1d1584e549980bde3e0c3cfd6cbc4f344803a
x86_64
vim-X11-8.0.1763-21.el8_10.x86_64.rpm SHA-256: d4cc87e0c484189811e008889e768bd0ad2b298069e48ae514888a60c439fb37
vim-X11-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: fc463e7d02fe234f500446c29be41009830463d350046b37a86e172b36396f67
vim-X11-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: fc463e7d02fe234f500446c29be41009830463d350046b37a86e172b36396f67
vim-common-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 2ec785883ce246047bc576195ad5768d4ebf545f8aef98ff3b33f9c16dd067bb
vim-common-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 57dcec3805ead3654440470c6b4ba7e743ab2b6ad24fddab039c13dbb6f74916
vim-common-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 57dcec3805ead3654440470c6b4ba7e743ab2b6ad24fddab039c13dbb6f74916
vim-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: dd1ce030345b09fe8a40af03406a8a2a44b42b44e1342a804f252997ae6f98b1
vim-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: dd1ce030345b09fe8a40af03406a8a2a44b42b44e1342a804f252997ae6f98b1
vim-debugsource-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 63f9e0bbab500d0d5d1edf3fdf7e4c5d27da7c0a5887426b999c90bccf9e86d4
vim-debugsource-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 63f9e0bbab500d0d5d1edf3fdf7e4c5d27da7c0a5887426b999c90bccf9e86d4
vim-enhanced-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 431da897db8c82c8f4a66de2d197552a4cdd0c0bd7492cc419b6ec3375f1ca7c
vim-enhanced-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 0e74c70f3306c60ea7b482bfc09c4b9163e02c230c468ab3230036cba53bc336
vim-enhanced-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 0e74c70f3306c60ea7b482bfc09c4b9163e02c230c468ab3230036cba53bc336
vim-filesystem-8.0.1763-21.el8_10.noarch.rpm SHA-256: 1934ffde66fbe4bbae4b1e2449b7e4b91aa32bf4bc730c2cea68692b2d22cfb3
vim-minimal-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 9485212a2e1a01d1277acaaacb14e6cb28e37fe2bec1d951c74e4d29a1f6bc95
vim-minimal-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 03d2c8b0a141b84685136b92b1b28964d711f8f0a9246354c21e63b8bb60d509
vim-minimal-debuginfo-8.0.1763-21.el8_10.x86_64.rpm SHA-256: 03d2c8b0a141b84685136b92b1b28964d711f8f0a9246354c21e63b8bb60d509

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
vim-8.0.1763-21.el8_10.src.rpm SHA-256: f080e001ab1d26966469f84131c1d1584e549980bde3e0c3cfd6cbc4f344803a
s390x
vim-X11-8.0.1763-21.el8_10.s390x.rpm SHA-256: d1fd518810128f300c9dbf718f6552fd109b30971278c2a58a14e1756bc859e7
vim-X11-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 5258ca9fd4522bc7e1ba886545b507756c990622f54105a46d1976826e2664db
vim-X11-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 5258ca9fd4522bc7e1ba886545b507756c990622f54105a46d1976826e2664db
vim-common-8.0.1763-21.el8_10.s390x.rpm SHA-256: 1253c203503151e266222459b14d4720d0cb50d251f1020608b8fd0dbbce3bbb
vim-common-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: aa4ac484ec47dd734bf0848f624446d93f9f7fcbcf407c417a007f3dd0525d89
vim-common-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: aa4ac484ec47dd734bf0848f624446d93f9f7fcbcf407c417a007f3dd0525d89
vim-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 5562283a792c8a39dbc721899d5e895b3d97590c5ed0e5bda47b5827122932b4
vim-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 5562283a792c8a39dbc721899d5e895b3d97590c5ed0e5bda47b5827122932b4
vim-debugsource-8.0.1763-21.el8_10.s390x.rpm SHA-256: 71dc6a1a1b04052b8db2f9dccb1a929ed33e96fc43fa45b4122c5b6df9ab9df0
vim-debugsource-8.0.1763-21.el8_10.s390x.rpm SHA-256: 71dc6a1a1b04052b8db2f9dccb1a929ed33e96fc43fa45b4122c5b6df9ab9df0
vim-enhanced-8.0.1763-21.el8_10.s390x.rpm SHA-256: f04177880c93f1f55f48c4188408508011250532c93ee175f78c27f97cdf4f8a
vim-enhanced-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 61502c1aebc4b4dd3ac5061e2678618f810eca613ed5ae26609cd6b9c9e5422f
vim-enhanced-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 61502c1aebc4b4dd3ac5061e2678618f810eca613ed5ae26609cd6b9c9e5422f
vim-filesystem-8.0.1763-21.el8_10.noarch.rpm SHA-256: 1934ffde66fbe4bbae4b1e2449b7e4b91aa32bf4bc730c2cea68692b2d22cfb3
vim-minimal-8.0.1763-21.el8_10.s390x.rpm SHA-256: 9719bee8981bbbdceccc8159e07dcff824754ceb4bfde80275223d77beccc329
vim-minimal-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 2190a3fc39abddb39484a6a43af0a4752a1220b0b7b336837433cfbf99ac7d15
vim-minimal-debuginfo-8.0.1763-21.el8_10.s390x.rpm SHA-256: 2190a3fc39abddb39484a6a43af0a4752a1220b0b7b336837433cfbf99ac7d15

Red Hat Enterprise Linux for Power, little endian 8

SRPM
vim-8.0.1763-21.el8_10.src.rpm SHA-256: f080e001ab1d26966469f84131c1d1584e549980bde3e0c3cfd6cbc4f344803a
ppc64le
vim-X11-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 7aa8c2b22f462f26f3e0a1360ad0c1d6ae2a764e7a32202510ee7aa0d29eb7a8
vim-X11-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 5281a3d3205d34614b098095c8000e7f7808f2288eb7a7a09aac748b1df28e46
vim-X11-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 5281a3d3205d34614b098095c8000e7f7808f2288eb7a7a09aac748b1df28e46
vim-common-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: e2a4255277db5b93025fe3df63d0d389f213217d788ab00e4c07c3583dd62a75
vim-common-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 3de64eec45526d77772fe896696c7c66e474d9e8bf7daa32c9e47075e5513510
vim-common-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 3de64eec45526d77772fe896696c7c66e474d9e8bf7daa32c9e47075e5513510
vim-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 1328d1ccd5b84ab89ecf224fc3be184e37e52575c5ade6a7173b6ff3612a07a8
vim-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 1328d1ccd5b84ab89ecf224fc3be184e37e52575c5ade6a7173b6ff3612a07a8
vim-debugsource-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: c5f9cc81fd61a0e76e7807fa3b459433d7eed7236c61e86b1aa464d691bc0f21
vim-debugsource-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: c5f9cc81fd61a0e76e7807fa3b459433d7eed7236c61e86b1aa464d691bc0f21
vim-enhanced-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: dc7553ffb989d2be326a627637cf8ba006de9f0b4052891398f8886016fcedc4
vim-enhanced-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: b1a1d95376cfccb0f505d2da87c96e27b5db010268653e2b22283710409463a4
vim-enhanced-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: b1a1d95376cfccb0f505d2da87c96e27b5db010268653e2b22283710409463a4
vim-filesystem-8.0.1763-21.el8_10.noarch.rpm SHA-256: 1934ffde66fbe4bbae4b1e2449b7e4b91aa32bf4bc730c2cea68692b2d22cfb3
vim-minimal-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 8784ee0e1c6be346c92295cd476a88dccd66a5cc9f75ad6ddfc1d0ad225e28ca
vim-minimal-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 7114f2f5c5a873ae2f5a779eeff93878e3180ef61aea44a184be48b896427a45
vim-minimal-debuginfo-8.0.1763-21.el8_10.ppc64le.rpm SHA-256: 7114f2f5c5a873ae2f5a779eeff93878e3180ef61aea44a184be48b896427a45

Red Hat Enterprise Linux for ARM 64 8

SRPM
vim-8.0.1763-21.el8_10.src.rpm SHA-256: f080e001ab1d26966469f84131c1d1584e549980bde3e0c3cfd6cbc4f344803a
aarch64
vim-X11-8.0.1763-21.el8_10.aarch64.rpm SHA-256: ca31f02f47e36f52892ed452f269114a843d2a69ccb9bb07751752c8e9c3deff
vim-X11-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: ea4d7ac95412e6c354a26425bd3648acb58d97c0b48743265e093f866c2fd79b
vim-X11-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: ea4d7ac95412e6c354a26425bd3648acb58d97c0b48743265e093f866c2fd79b
vim-common-8.0.1763-21.el8_10.aarch64.rpm SHA-256: d32ae122be93ab11dbe6c08971926e403d18ee8eb244844f8666ba567e388ba0
vim-common-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: a155899664c8d763e1a698c5e90dabbadf93e402acf33a8f7d2d3acb6732b4fa
vim-common-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: a155899664c8d763e1a698c5e90dabbadf93e402acf33a8f7d2d3acb6732b4fa
vim-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: f92237955ffc404b010e0775c7e70908b0d2f176f24a03431c7f0704002431bc
vim-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: f92237955ffc404b010e0775c7e70908b0d2f176f24a03431c7f0704002431bc
vim-debugsource-8.0.1763-21.el8_10.aarch64.rpm SHA-256: fe0f6980bef39b724501ef319ac35b5861af272a447638838b05d62ce6418492
vim-debugsource-8.0.1763-21.el8_10.aarch64.rpm SHA-256: fe0f6980bef39b724501ef319ac35b5861af272a447638838b05d62ce6418492
vim-enhanced-8.0.1763-21.el8_10.aarch64.rpm SHA-256: d19390b302d94190526c39a6ec08122399ecbac1b3e1004d3348de0af7493d95
vim-enhanced-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: 85fa5886a257bcad3f182f099b9fdbbf69ebb227f065a3790b3374c893c456ea
vim-enhanced-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: 85fa5886a257bcad3f182f099b9fdbbf69ebb227f065a3790b3374c893c456ea
vim-filesystem-8.0.1763-21.el8_10.noarch.rpm SHA-256: 1934ffde66fbe4bbae4b1e2449b7e4b91aa32bf4bc730c2cea68692b2d22cfb3
vim-minimal-8.0.1763-21.el8_10.aarch64.rpm SHA-256: 0d000cd22b8ccde187d41809b416e17db024642710df91411731bb0116b0644a
vim-minimal-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: 56be3b59c1bc2373d35017fccbd3d093862bfa0f8b53e87588aaeb1a8e26e9fe
vim-minimal-debuginfo-8.0.1763-21.el8_10.aarch64.rpm SHA-256: 56be3b59c1bc2373d35017fccbd3d093862bfa0f8b53e87588aaeb1a8e26e9fe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility