Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:20945 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:20945 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Vim path traversal (CVE-2025-53906)
  • vim: Vim path traversial (CVE-2025-53905)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2380360 - CVE-2025-53906 vim: Vim path traversal
  • BZ - 2380362 - CVE-2025-53905 vim: Vim path traversial

CVEs

  • CVE-2025-53905
  • CVE-2025-53906

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
vim-8.2.2637-23.el9_7.src.rpm SHA-256: c66687ac83b80d3830fb0e8b2fca7b322049beaa190b3daef6c155771812b5d7
x86_64
vim-X11-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 3709143fb8c2828da9246adce886009702e98c5d3b00f5fc7f48c4cda9abfeba
vim-X11-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 2e69ec363f656c7c1017d0517aa0622d29093b053d83338e3649dfc350fc2d07
vim-X11-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 2e69ec363f656c7c1017d0517aa0622d29093b053d83338e3649dfc350fc2d07
vim-common-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 1e5d44a6f8b23e0ca60236cd3b26e70d7342856f1fa2662a32761712527852a6
vim-common-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 4d8ff31e0d4d25e2289906e9f7e2da3b7592679815e2808d11beca7a681f86c7
vim-common-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 4d8ff31e0d4d25e2289906e9f7e2da3b7592679815e2808d11beca7a681f86c7
vim-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: abfb9afd6c3bcf5209fdb8e0ccf163d7ac9d7bb8254305e22443e3c62b13f0be
vim-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: abfb9afd6c3bcf5209fdb8e0ccf163d7ac9d7bb8254305e22443e3c62b13f0be
vim-debugsource-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 1e10abee73366f34a4bbf2ba820ddf1068212d6f03fb816a005944fec44075cf
vim-debugsource-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 1e10abee73366f34a4bbf2ba820ddf1068212d6f03fb816a005944fec44075cf
vim-enhanced-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 80ebd61a3dc73155172bd69bb5774952a9fc3cd2acad1f97d28e1511ee30af44
vim-enhanced-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: a478db80abe50a71ae5c1fad2d9bd121eb8b0906a180332d678d0258e4842165
vim-enhanced-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: a478db80abe50a71ae5c1fad2d9bd121eb8b0906a180332d678d0258e4842165
vim-filesystem-8.2.2637-23.el9_7.noarch.rpm SHA-256: 793710bbfc6627228c7811bdd3cbecb2c667a4581bd8b5fe9b9a2ebb20e57f79
vim-minimal-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 5e6086e4ff2c0c897aa4d5365db6aa72917f214a1b5ede6dc6453fe14a54f8b9
vim-minimal-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 8790c395f58ce9b803d46b515d52985d75ad0bf711446e406b6c6c9f5db7cb32
vim-minimal-debuginfo-8.2.2637-23.el9_7.x86_64.rpm SHA-256: 8790c395f58ce9b803d46b515d52985d75ad0bf711446e406b6c6c9f5db7cb32

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
vim-8.2.2637-23.el9_7.src.rpm SHA-256: c66687ac83b80d3830fb0e8b2fca7b322049beaa190b3daef6c155771812b5d7
s390x
vim-X11-8.2.2637-23.el9_7.s390x.rpm SHA-256: 7d25e7e29b267a814cb48d6840aebe639013c360d6255d27301389a634b62162
vim-X11-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: 93b0d5e0622fd11387bfb1c2c7124270b7fb1154fb9a10b3a53d813b9ace4684
vim-X11-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: 93b0d5e0622fd11387bfb1c2c7124270b7fb1154fb9a10b3a53d813b9ace4684
vim-common-8.2.2637-23.el9_7.s390x.rpm SHA-256: e83888c25df2c7ccc4c4e47217d6bb03145eee183377e1befc48cfc2733d8e82
vim-common-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: 740185531591cf4ddd52faa96d052f3875035c9bc2086e092b8957d7a27745a1
vim-common-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: 740185531591cf4ddd52faa96d052f3875035c9bc2086e092b8957d7a27745a1
vim-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: df57ad6bc2b33f47c6879db6680fd2ff985abf4344214872589e351301aa7648
vim-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: df57ad6bc2b33f47c6879db6680fd2ff985abf4344214872589e351301aa7648
vim-debugsource-8.2.2637-23.el9_7.s390x.rpm SHA-256: 9e7fe4099e5c30cc5ebf58fd87cbb1aa9a6e5ecc3cbfe9d772316303178a8b21
vim-debugsource-8.2.2637-23.el9_7.s390x.rpm SHA-256: 9e7fe4099e5c30cc5ebf58fd87cbb1aa9a6e5ecc3cbfe9d772316303178a8b21
vim-enhanced-8.2.2637-23.el9_7.s390x.rpm SHA-256: 9ca3df58bfe14f5484db551c822b3c7ed8c8f74edbc455ebc81503e59cd3e2bb
vim-enhanced-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: be939adeb61da97ff19d3cda98b348b505a97d25ceec3494f6f8c751c67f546c
vim-enhanced-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: be939adeb61da97ff19d3cda98b348b505a97d25ceec3494f6f8c751c67f546c
vim-filesystem-8.2.2637-23.el9_7.noarch.rpm SHA-256: 793710bbfc6627228c7811bdd3cbecb2c667a4581bd8b5fe9b9a2ebb20e57f79
vim-minimal-8.2.2637-23.el9_7.s390x.rpm SHA-256: 3a64241b41a646050b654b3147eca18fb6f690c39c0cab57fd0dc8d39eba5014
vim-minimal-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: c9cb459f8789d2b6bd8001ce7760b75b19a3cc99df149cf6b8b51b3ea94ba5cf
vim-minimal-debuginfo-8.2.2637-23.el9_7.s390x.rpm SHA-256: c9cb459f8789d2b6bd8001ce7760b75b19a3cc99df149cf6b8b51b3ea94ba5cf

Red Hat Enterprise Linux for Power, little endian 9

SRPM
vim-8.2.2637-23.el9_7.src.rpm SHA-256: c66687ac83b80d3830fb0e8b2fca7b322049beaa190b3daef6c155771812b5d7
ppc64le
vim-X11-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 8df16fb10446a3ec94a6c1ba8f4e2f65ccc5374c285c4870ce61d5cdadc2ecd1
vim-X11-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: a30b835c956323f03981395a3ae2ff095a14e8017448b1e88951884434dff903
vim-X11-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: a30b835c956323f03981395a3ae2ff095a14e8017448b1e88951884434dff903
vim-common-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 2dbd1f8962b6964c215b17b54cc2d3d96ab68ece1fe99021867bf7d862a1c844
vim-common-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 89ce2f88e21c2105584d80e8de099c3eb35c497382b5991879de6740a63073f8
vim-common-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 89ce2f88e21c2105584d80e8de099c3eb35c497382b5991879de6740a63073f8
vim-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 491dfeca6efa82a857e80adb46dab7f320199fc03c196cdd3356c96dc8ce53a6
vim-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 491dfeca6efa82a857e80adb46dab7f320199fc03c196cdd3356c96dc8ce53a6
vim-debugsource-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: c8fb032b397ebc744c883cd6fb5d96f1fde0b3d5ab6606565d8e8227a28d7a80
vim-debugsource-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: c8fb032b397ebc744c883cd6fb5d96f1fde0b3d5ab6606565d8e8227a28d7a80
vim-enhanced-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: a63ad798397f31613b1e0cec2eb2e4dcb16351f8d82a9b52a94684753c16ccdc
vim-enhanced-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 2c36c10538feced6808ebbbe5f21abf3de1840025fad2456763aa7e8a43627c4
vim-enhanced-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 2c36c10538feced6808ebbbe5f21abf3de1840025fad2456763aa7e8a43627c4
vim-filesystem-8.2.2637-23.el9_7.noarch.rpm SHA-256: 793710bbfc6627228c7811bdd3cbecb2c667a4581bd8b5fe9b9a2ebb20e57f79
vim-minimal-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: b4c3beae9618fd5f45898dc8b9ad630bafc2c19dd87dc5f6e8a6d69882ed0ac6
vim-minimal-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 29dfdd4e310187bed463d5c897891d9bf78d69be4ccf0c6c5df7361c2560eab2
vim-minimal-debuginfo-8.2.2637-23.el9_7.ppc64le.rpm SHA-256: 29dfdd4e310187bed463d5c897891d9bf78d69be4ccf0c6c5df7361c2560eab2

Red Hat Enterprise Linux for ARM 64 9

SRPM
vim-8.2.2637-23.el9_7.src.rpm SHA-256: c66687ac83b80d3830fb0e8b2fca7b322049beaa190b3daef6c155771812b5d7
aarch64
vim-X11-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 66bfd896888272140bf418eefebeb1e5f3a7c2db1401bebb92ed536680f27afb
vim-X11-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 84f5c10f2ede840f0b8235b513665610250210b0f558f288c411b33bd24b2fdb
vim-X11-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 84f5c10f2ede840f0b8235b513665610250210b0f558f288c411b33bd24b2fdb
vim-common-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 8d70cd5b588ae2468b39cc08c276c198c8419869ec662242a3a3e438032bde28
vim-common-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 674c576eee9bc8bd057118b4013b912b0069276e566b26e80881d30eea45eda0
vim-common-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 674c576eee9bc8bd057118b4013b912b0069276e566b26e80881d30eea45eda0
vim-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 2ddc37215767bb8fa51f25f073fef6f0ac66564513f0d58fbcd0e3be60166c46
vim-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 2ddc37215767bb8fa51f25f073fef6f0ac66564513f0d58fbcd0e3be60166c46
vim-debugsource-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 3fc8d6cd817a684e634c8291d1d0f740e6e08209d42d683d314e5aa056cae25a
vim-debugsource-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 3fc8d6cd817a684e634c8291d1d0f740e6e08209d42d683d314e5aa056cae25a
vim-enhanced-8.2.2637-23.el9_7.aarch64.rpm SHA-256: ee4b8edac6e87664dcfad5660712a004628b4801576c68a21bd0917e7d5fee94
vim-enhanced-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: be47220c076d72b9cfa79fa2d6facb6fe7f77a4becb6f87acb5cd54a2d889110
vim-enhanced-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: be47220c076d72b9cfa79fa2d6facb6fe7f77a4becb6f87acb5cd54a2d889110
vim-filesystem-8.2.2637-23.el9_7.noarch.rpm SHA-256: 793710bbfc6627228c7811bdd3cbecb2c667a4581bd8b5fe9b9a2ebb20e57f79
vim-minimal-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 01385b2acc13b22b347f9852f6fb780c6375aece5080b03788fa7cdbc8f2adbb
vim-minimal-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 37cb62b0b7040f2076d98e61366ed6293c509e00417a5894195ec2f7eb23a1de
vim-minimal-debuginfo-8.2.2637-23.el9_7.aarch64.rpm SHA-256: 37cb62b0b7040f2076d98e61366ed6293c509e00417a5894195ec2f7eb23a1de

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility