--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-48b86d586f
2022-01-24 01:03:51.092562
--------------------------------------------------------------------------------Name        : vim
Product     : Fedora 34
Version     : 8.2.4068
Release     : 1.fc34
URL         : https://www.vim.org/
Summary     : The VIM editor
Description :
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor.  Vi was the first real screen-based editor for UNIX, and is
still very popular.  VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156  ----  Security
fix for CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4186,
CVE-2021-4192, CVE-2021-4193
--------------------------------------------------------------------------------ChangeLog:

* Wed Jan 12 2022 Zdenek Dohnal  - 2:8.2.4068-1
- patchlevel 4068
* Mon Jan 10 2022 Zdenek Dohnal  - 2:8.2.4051-1
- patchlevel 4051
* Fri Jan  7 2022 Malcolm Inglis  - 2:8.2.4006-2
- add 'gui' build condition for vim-X11
* Wed Jan  5 2022 Zdenek Dohnal  - 2:8.2.4006-1
- patchlevel 4006
* Wed Dec 15 2021 Zdenek Dohnal  - 2:8.2.3811-1
- patchlevel 3811
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2034720 - CVE-2021-4136 vim: heap-based buffer overflow in eval_lambda() in src/eval.c
        https://bugzilla.redhat.com/show_bug.cgi?id=2034720
  [ 2 ] Bug #2035928 - CVE-2021-4166 vim: out-of-bounds read in do_arg_all() in src/arglist.c
        https://bugzilla.redhat.com/show_bug.cgi?id=2035928
  [ 3 ] Bug #2035930 - CVE-2021-4173 vim: use-after-free with nested :def function
        https://bugzilla.redhat.com/show_bug.cgi?id=2035930
  [ 4 ] Bug #2036129 - CVE-2021-4187 vim: use-after-free vulnerability
        https://bugzilla.redhat.com/show_bug.cgi?id=2036129
  [ 5 ] Bug #2039843 - CVE-2022-0156 vim: use-after-free while treating allocated lines in user functions
        https://bugzilla.redhat.com/show_bug.cgi?id=2039843
  [ 6 ] Bug #2039846 - CVE-2022-0158 vim: heap-based read buffer overflow in compile_get_env()
        https://bugzilla.redhat.com/show_bug.cgi?id=2039846
  [ 7 ] Bug #2039850 - CVE-2021-46059 vim: NULL pointer dereference vulnerability via the vim_regexec_multi function at regexp.c
        https://bugzilla.redhat.com/show_bug.cgi?id=2039850
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-48b86d586f' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 34: vim 2022-48b86d586f

January 23, 2022
Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156 ---- Security fix for CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4186, CVE-2021-4192, CVE-2021-4193

Summary

VIM (VIsual editor iMproved) is an updated and improved version of the

vi editor. Vi was the first real screen-based editor for UNIX, and is

still very popular. VIM improves on vi by adding new features:

multiple windows, multi-level undo, block highlighting and more.

Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156 ---- Security

fix for CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4186,

CVE-2021-4192, CVE-2021-4193

* Wed Jan 12 2022 Zdenek Dohnal - 2:8.2.4068-1

- patchlevel 4068

* Mon Jan 10 2022 Zdenek Dohnal - 2:8.2.4051-1

- patchlevel 4051

* Fri Jan 7 2022 Malcolm Inglis - 2:8.2.4006-2

- add 'gui' build condition for vim-X11

* Wed Jan 5 2022 Zdenek Dohnal - 2:8.2.4006-1

- patchlevel 4006

* Wed Dec 15 2021 Zdenek Dohnal - 2:8.2.3811-1

- patchlevel 3811

[ 1 ] Bug #2034720 - CVE-2021-4136 vim: heap-based buffer overflow in eval_lambda() in src/eval.c

https://bugzilla.redhat.com/show_bug.cgi?id=2034720

[ 2 ] Bug #2035928 - CVE-2021-4166 vim: out-of-bounds read in do_arg_all() in src/arglist.c

https://bugzilla.redhat.com/show_bug.cgi?id=2035928

[ 3 ] Bug #2035930 - CVE-2021-4173 vim: use-after-free with nested :def function

https://bugzilla.redhat.com/show_bug.cgi?id=2035930

[ 4 ] Bug #2036129 - CVE-2021-4187 vim: use-after-free vulnerability

https://bugzilla.redhat.com/show_bug.cgi?id=2036129

[ 5 ] Bug #2039843 - CVE-2022-0156 vim: use-after-free while treating allocated lines in user functions

https://bugzilla.redhat.com/show_bug.cgi?id=2039843

[ 6 ] Bug #2039846 - CVE-2022-0158 vim: heap-based read buffer overflow in compile_get_env()

https://bugzilla.redhat.com/show_bug.cgi?id=2039846

[ 7 ] Bug #2039850 - CVE-2021-46059 vim: NULL pointer dereference vulnerability via the vim_regexec_multi function at regexp.c

https://bugzilla.redhat.com/show_bug.cgi?id=2039850

su -c 'dnf upgrade --advisory FEDORA-2022-48b86d586f' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2022-48b86d586f 2022-01-24 01:03:51.092562 Product : Fedora 34 Version : 8.2.4068 Release : 1.fc34 URL : https://www.vim.org/ Summary : The VIM editor Description : VIM (VIsual editor iMproved) is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more. Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156 ---- Security fix for CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4186, CVE-2021-4192, CVE-2021-4193 * Wed Jan 12 2022 Zdenek Dohnal - 2:8.2.4068-1 - patchlevel 4068 * Mon Jan 10 2022 Zdenek Dohnal - 2:8.2.4051-1 - patchlevel 4051 * Fri Jan 7 2022 Malcolm Inglis - 2:8.2.4006-2 - add 'gui' build condition for vim-X11 * Wed Jan 5 2022 Zdenek Dohnal - 2:8.2.4006-1 - patchlevel 4006 * Wed Dec 15 2021 Zdenek Dohnal - 2:8.2.3811-1 - patchlevel 3811 [ 1 ] Bug #2034720 - CVE-2021-4136 vim: heap-based buffer overflow in eval_lambda() in src/eval.c https://bugzilla.redhat.com/show_bug.cgi?id=2034720 [ 2 ] Bug #2035928 - CVE-2021-4166 vim: out-of-bounds read in do_arg_all() in src/arglist.c https://bugzilla.redhat.com/show_bug.cgi?id=2035928 [ 3 ] Bug #2035930 - CVE-2021-4173 vim: use-after-free with nested :def function https://bugzilla.redhat.com/show_bug.cgi?id=2035930 [ 4 ] Bug #2036129 - CVE-2021-4187 vim: use-after-free vulnerability https://bugzilla.redhat.com/show_bug.cgi?id=2036129 [ 5 ] Bug #2039843 - CVE-2022-0156 vim: use-after-free while treating allocated lines in user functions https://bugzilla.redhat.com/show_bug.cgi?id=2039843 [ 6 ] Bug #2039846 - CVE-2022-0158 vim: heap-based read buffer overflow in compile_get_env() https://bugzilla.redhat.com/show_bug.cgi?id=2039846 [ 7 ] Bug #2039850 - CVE-2021-46059 vim: NULL pointer dereference vulnerability via the vim_regexec_multi function at regexp.c https://bugzilla.redhat.com/show_bug.cgi?id=2039850 su -c 'dnf upgrade --advisory FEDORA-2022-48b86d586f' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 34
Version : 8.2.4068
Release : 1.fc34
URL : https://www.vim.org/
Summary : The VIM editor

Related News