-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2022-48bf3cb1c4 2022-02-25 17:01:56.011534 --------------------------------------------------------------------------------
Name : vim Product : Fedora 34 Version : 8.2.4460 Release : 1.fc34 URL : http://www.vim.org/ Summary : The VIM editor Description : VIM (VIsual editor iMproved) is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more.
-------------------------------------------------------------------------------- Update Information:
Security fix for CVE-2022-0554 ---- Security fixes for CVE-2022-0714, CVE-2022-0729 ---- Security fix for CVE-2022-0696 ---- Security fix for CVE-2022-0629 ---- Security fix for CVE-2022-0572 ---- Security fixes for CVE-2022-0408, CVE-2022-0413, CVE-2022-0393, CVE-2022-0417, CVE-2022-0443 ---- Security fix for CVE-2022-0685 -------------------------------------------------------------------------------- ChangeLog:
* Thu Feb 24 2022 Zdenek Dohnal zdohnal@redhat.com - 2:8.2.4460-1 - patchlevel 4460 * Mon Feb 21 2022 Zdenek Dohnal zdohnal@redhat.com - 2:8.2.4428-1 - patchlevel 4428 * Tue Feb 15 2022 Zdenek Dohnal zdohnal@redhat.com - 2:8.2.4386-1 - patchlevel 4386 * Mon Feb 7 2022 Zdenek Dohnal zdohnal@redhat.com - 2:8.2.4314-1 - patchlevel 4314 -------------------------------------------------------------------------------- References:
[ 1 ] Bug #2048515 - CVE-2022-0408 vim: Stack-based Buffer Overflow in spellsuggest.c https://bugzilla.redhat.com/show_bug.cgi?id=2048515 [ 2 ] Bug #2048519 - CVE-2022-0413 vim: Use after free in src/ex_cmds.c https://bugzilla.redhat.com/show_bug.cgi?id=2048519 [ 3 ] Bug #2049180 - CVE-2022-0393 vim: out-of-bounds read in delete_buff_tail() in getchar.c https://bugzilla.redhat.com/show_bug.cgi?id=2049180 [ 4 ] Bug #2050149 - CVE-2022-0417 vim: heap-based-buffer-overflow in ex_retab() of src/indent.c https://bugzilla.redhat.com/show_bug.cgi?id=2050149 [ 5 ] Bug #2050182 - CVE-2022-0443 vim: heap-use-after-free in enter_buffer() of src/buffer.c https://bugzilla.redhat.com/show_bug.cgi?id=2050182 [ 6 ] Bug #2054278 - CVE-2022-0572 vim: heap overflow in ex_retab() may lead to crash https://bugzilla.redhat.com/show_bug.cgi?id=2054278 [ 7 ] Bug #2055695 - CVE-2022-0629 vim: Stack-based Buffer Overflow in vim prior to 8.2. https://bugzilla.redhat.com/show_bug.cgi?id=2055695 [ 8 ] Bug #2056805 - CVE-2022-0696 vim: NULL Pointer Dereference in vim prior to 8.2 https://bugzilla.redhat.com/show_bug.cgi?id=2056805 [ 9 ] Bug #2057187 - CVE-2022-0714 vim: buffer overflow https://bugzilla.redhat.com/show_bug.cgi?id=2057187 [ 10 ] Bug #2057716 - CVE-2022-0729 vim: Use of Out-of-range Pointer Offset https://bugzilla.redhat.com/show_bug.cgi?id=2057716 [ 11 ] Bug #2057820 - CVE-2022-0685 : vim: Use of Out-of-range Pointer Offset in vim https://bugzilla.redhat.com/show_bug.cgi?id=2057820 [ 12 ] Bug #2058483 - CVE-2022-0554 vim: Use of Out-of-range Pointer Offset in vim prior https://bugzilla.redhat.com/show_bug.cgi?id=2058483 --------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2022-48bf3cb1c4' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys --------------------------------------------------------------------------------