Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21015 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:21015 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: vim security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for vim is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

  • vim: Vim path traversal (CVE-2025-53906)
  • vim: Vim path traversial (CVE-2025-53905)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64

Fixes

  • BZ - 2380360 - CVE-2025-53906 vim: Vim path traversal
  • BZ - 2380362 - CVE-2025-53905 vim: Vim path traversial

CVEs

  • CVE-2025-53905
  • CVE-2025-53906

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
vim-9.1.083-6.el10_1.src.rpm SHA-256: 3a957da78948d00841ffc828d2a189084dddb4ac3ffb7bb7e8f0ef4a772a6e04
x86_64
vim-X11-9.1.083-6.el10_1.x86_64.rpm SHA-256: fa620504540771ed98dfdf42a245d8b52ff156635529b2f4486756e2b72cd275
vim-X11-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 9fd6ac8ca025347b04a91892da1dfdbd6f6d706057369cfb16530d0005695448
vim-X11-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 9fd6ac8ca025347b04a91892da1dfdbd6f6d706057369cfb16530d0005695448
vim-common-9.1.083-6.el10_1.x86_64.rpm SHA-256: 4155faed623ff2135b1a1c210cd44ed30dc09a7f8483874981d56a7d6dbd18d3
vim-data-9.1.083-6.el10_1.noarch.rpm SHA-256: f87d7b2befa43316d34217e6e94a08d3b5f86fe7f7b226d5c63d191c02cf2494
vim-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 596060b3235f49cd03e3ebf41cbdeede64a952db0b1b26233b7b8fc47ab783ff
vim-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 596060b3235f49cd03e3ebf41cbdeede64a952db0b1b26233b7b8fc47ab783ff
vim-debugsource-9.1.083-6.el10_1.x86_64.rpm SHA-256: 4f3687f1864f27006846b9d30fba652d346f35460bf1284d6db8cbd840c3ab0c
vim-debugsource-9.1.083-6.el10_1.x86_64.rpm SHA-256: 4f3687f1864f27006846b9d30fba652d346f35460bf1284d6db8cbd840c3ab0c
vim-enhanced-9.1.083-6.el10_1.x86_64.rpm SHA-256: 9668609a895baf7d570f7cee3967b9307490adc722bb1473eb4549ff162cad0e
vim-enhanced-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 7bdf02f17894e58952b3ef5547baac8b15db904aa14b39c36f9fc8197590a172
vim-enhanced-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 7bdf02f17894e58952b3ef5547baac8b15db904aa14b39c36f9fc8197590a172
vim-filesystem-9.1.083-6.el10_1.noarch.rpm SHA-256: d4c981ba3be98b01ebae335170c0c0219e1b37095a27ad6c220b460740955e3f
vim-minimal-9.1.083-6.el10_1.x86_64.rpm SHA-256: 80a93862ae89a47665ebdbb44554e5c8cbbee523f6dc2c76a7ca0ab40f04fa5c
vim-minimal-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 3caefba397ffa7d0d376c1ed448f63d9524383c8776f229c1efedcca6ad8e8ac
vim-minimal-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: 3caefba397ffa7d0d376c1ed448f63d9524383c8776f229c1efedcca6ad8e8ac
xxd-9.1.083-6.el10_1.x86_64.rpm SHA-256: 3ecc73bb9d6ffa278b07ca317498347078075b386f8a8177e0ebccb0f702fdfc
xxd-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: f43c6b2d7c8efc88bcd8f354bf5bac7ce5a7f8c71088c4c8c3259727e8e49f37
xxd-debuginfo-9.1.083-6.el10_1.x86_64.rpm SHA-256: f43c6b2d7c8efc88bcd8f354bf5bac7ce5a7f8c71088c4c8c3259727e8e49f37

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
vim-9.1.083-6.el10_1.src.rpm SHA-256: 3a957da78948d00841ffc828d2a189084dddb4ac3ffb7bb7e8f0ef4a772a6e04
s390x
vim-X11-9.1.083-6.el10_1.s390x.rpm SHA-256: cc6438256197fa78c75196b72657bd47801f2f24d31f6cdcb8eba8d37a914f2b
vim-X11-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 5e92bece0acccfe418f5715852317fd8fce097445c6df22bbe3eb1d057b360d8
vim-X11-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 5e92bece0acccfe418f5715852317fd8fce097445c6df22bbe3eb1d057b360d8
vim-common-9.1.083-6.el10_1.s390x.rpm SHA-256: 9b1c28903a42db9395029f1e05e06166dcc6337d8ae4d2959bb1eef425418fd1
vim-data-9.1.083-6.el10_1.noarch.rpm SHA-256: f87d7b2befa43316d34217e6e94a08d3b5f86fe7f7b226d5c63d191c02cf2494
vim-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 2127e33e6d3f9d8464462401d97e307719ee1eeecc15d00d0b97cece4efb693d
vim-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 2127e33e6d3f9d8464462401d97e307719ee1eeecc15d00d0b97cece4efb693d
vim-debugsource-9.1.083-6.el10_1.s390x.rpm SHA-256: ffad0659bde91716d62ac0c5316e332249f059cfa3f1b0040798545dfa669256
vim-debugsource-9.1.083-6.el10_1.s390x.rpm SHA-256: ffad0659bde91716d62ac0c5316e332249f059cfa3f1b0040798545dfa669256
vim-enhanced-9.1.083-6.el10_1.s390x.rpm SHA-256: a938a74d63ab088b91a34ff716b9d2fe053c125b71a004c5ff1f66664701fd00
vim-enhanced-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 179747a2e1b821974f608031e1278536f957e1f9eec257418beaea8b9701586a
vim-enhanced-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 179747a2e1b821974f608031e1278536f957e1f9eec257418beaea8b9701586a
vim-filesystem-9.1.083-6.el10_1.noarch.rpm SHA-256: d4c981ba3be98b01ebae335170c0c0219e1b37095a27ad6c220b460740955e3f
vim-minimal-9.1.083-6.el10_1.s390x.rpm SHA-256: 2c78d3a92d3a607bd4d3172750394ebb398132f14b40aa5f6a7e90034926723e
vim-minimal-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 42fe94be0827c387d6f86b4c2321e228505394e0262dd532d60ff0e90a68d2ec
vim-minimal-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 42fe94be0827c387d6f86b4c2321e228505394e0262dd532d60ff0e90a68d2ec
xxd-9.1.083-6.el10_1.s390x.rpm SHA-256: bffff9d05f6d4de4dc34e9484cca36e08bea019525909789baf4ced48a7f938e
xxd-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 88049ba8a6ae07bca94aca731c30d024551526cd8ffcd061a04605298f84e6f0
xxd-debuginfo-9.1.083-6.el10_1.s390x.rpm SHA-256: 88049ba8a6ae07bca94aca731c30d024551526cd8ffcd061a04605298f84e6f0

Red Hat Enterprise Linux for Power, little endian 10

SRPM
vim-9.1.083-6.el10_1.src.rpm SHA-256: 3a957da78948d00841ffc828d2a189084dddb4ac3ffb7bb7e8f0ef4a772a6e04
ppc64le
vim-X11-9.1.083-6.el10_1.ppc64le.rpm SHA-256: 8cbc054794bf47cf0a1cccfe9946c5c6b3a8e7dcd0066bba01f2441ec8b3c799
vim-X11-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: ac599a17354d84a4343311b517ebd5cbdff0dbba6e3a18a69c43c40cd2477d66
vim-X11-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: ac599a17354d84a4343311b517ebd5cbdff0dbba6e3a18a69c43c40cd2477d66
vim-common-9.1.083-6.el10_1.ppc64le.rpm SHA-256: 702b57365fdeeb7dc89637fa1b9646be78bfe8c7e8d745b9b974ea98dc02cc7b
vim-data-9.1.083-6.el10_1.noarch.rpm SHA-256: f87d7b2befa43316d34217e6e94a08d3b5f86fe7f7b226d5c63d191c02cf2494
vim-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: c384f13c32b6f093e0b12247b6cf10921c5e222323a08f0988af6b3c2e36c5e9
vim-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: c384f13c32b6f093e0b12247b6cf10921c5e222323a08f0988af6b3c2e36c5e9
vim-debugsource-9.1.083-6.el10_1.ppc64le.rpm SHA-256: e627382c91efe225a8c051e3381536e6592dfd42d095d1a18e0338fda4311ed4
vim-debugsource-9.1.083-6.el10_1.ppc64le.rpm SHA-256: e627382c91efe225a8c051e3381536e6592dfd42d095d1a18e0338fda4311ed4
vim-enhanced-9.1.083-6.el10_1.ppc64le.rpm SHA-256: 8ca3991343b63b1c8b6e38b3c1b4c6ba58e1f5abf47acaab154fbc9511bb7d12
vim-enhanced-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: 24893c069ddbd90fcd448b992f04a644cc7f68cb5b45d460aadebe755aaf4036
vim-enhanced-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: 24893c069ddbd90fcd448b992f04a644cc7f68cb5b45d460aadebe755aaf4036
vim-filesystem-9.1.083-6.el10_1.noarch.rpm SHA-256: d4c981ba3be98b01ebae335170c0c0219e1b37095a27ad6c220b460740955e3f
vim-minimal-9.1.083-6.el10_1.ppc64le.rpm SHA-256: cd5dd043a0be07bb1c9b4d1966c5be22287e6816baaca42a4572377725adac0c
vim-minimal-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: fd6be50a9b5b4c4e5e389f5274aff1ed795f020fd45121d6e6ab3397a3a8dbdc
vim-minimal-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: fd6be50a9b5b4c4e5e389f5274aff1ed795f020fd45121d6e6ab3397a3a8dbdc
xxd-9.1.083-6.el10_1.ppc64le.rpm SHA-256: dacc62787a8f6efeae374555dd8335642e56abe22e44d249f7422cb84327438d
xxd-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: dc4a98b4d0c8a72d0df67a715cc2dea22a2ebb0122be0b7eb0306aefce63aa79
xxd-debuginfo-9.1.083-6.el10_1.ppc64le.rpm SHA-256: dc4a98b4d0c8a72d0df67a715cc2dea22a2ebb0122be0b7eb0306aefce63aa79

Red Hat Enterprise Linux for ARM 64 10

SRPM
vim-9.1.083-6.el10_1.src.rpm SHA-256: 3a957da78948d00841ffc828d2a189084dddb4ac3ffb7bb7e8f0ef4a772a6e04
aarch64
vim-X11-9.1.083-6.el10_1.aarch64.rpm SHA-256: b2b94a4bc3fbb922b7445872a9ee3a7c8e15f7f095015bfd4e17d18cbe418f48
vim-X11-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: 1dfb86eaefb69434eb2bf01c02aebed91585f00e5e12990ba733f3ee416a7028
vim-X11-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: 1dfb86eaefb69434eb2bf01c02aebed91585f00e5e12990ba733f3ee416a7028
vim-common-9.1.083-6.el10_1.aarch64.rpm SHA-256: 7c9e274ec3f545b78ec36372444ae37b3bc0d9e6c9fdc4de3cb28d974dab49b7
vim-data-9.1.083-6.el10_1.noarch.rpm SHA-256: f87d7b2befa43316d34217e6e94a08d3b5f86fe7f7b226d5c63d191c02cf2494
vim-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: ef026a48a6d6360df67ee3483286930e524eeb81da4dfd46ea296d82477a92d4
vim-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: ef026a48a6d6360df67ee3483286930e524eeb81da4dfd46ea296d82477a92d4
vim-debugsource-9.1.083-6.el10_1.aarch64.rpm SHA-256: 2465817c04c8ef5cb93a32e0474f4c1a0eeb840e9195cc297326ae34860f85f0
vim-debugsource-9.1.083-6.el10_1.aarch64.rpm SHA-256: 2465817c04c8ef5cb93a32e0474f4c1a0eeb840e9195cc297326ae34860f85f0
vim-enhanced-9.1.083-6.el10_1.aarch64.rpm SHA-256: 66b86d0ec7537eeede858ecc5a5bc8b83b85112bc3fcf382c7498e9f49d5977b
vim-enhanced-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: 05a5cd7bd07404aa24f903cca66694b4276defc7462463dac9a1933c584c805d
vim-enhanced-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: 05a5cd7bd07404aa24f903cca66694b4276defc7462463dac9a1933c584c805d
vim-filesystem-9.1.083-6.el10_1.noarch.rpm SHA-256: d4c981ba3be98b01ebae335170c0c0219e1b37095a27ad6c220b460740955e3f
vim-minimal-9.1.083-6.el10_1.aarch64.rpm SHA-256: 783598eb3215377dd8a04b89c9791aecaea7385d0fb50d682f1443971131a0ed
vim-minimal-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: 6ada543ce7cd4e3fef6a8e1fc7db29e4622986e1bd6678fe6316308829a64470
vim-minimal-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: 6ada543ce7cd4e3fef6a8e1fc7db29e4622986e1bd6678fe6316308829a64470
xxd-9.1.083-6.el10_1.aarch64.rpm SHA-256: cb5b4475481fb9fa204d56b758a27e31cc9d64b1dacce9bef2cbf2bd769e3031
xxd-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: a4ac84de93aab89f6b7991c31f77031979042b8133ef54938698239c7a117af5
xxd-debuginfo-9.1.083-6.el10_1.aarch64.rpm SHA-256: a4ac84de93aab89f6b7991c31f77031979042b8133ef54938698239c7a117af5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility