Fedora Linux 8572 Published by

A vim security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: vim-8.2.4232-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-f05f9c155b
2022-01-30 01:32:45.469316
--------------------------------------------------------------------------------

Name : vim
Product : Fedora 35
Version : 8.2.4232
Release : 1.fc35
URL :   http://www.vim.org/
Summary : The VIM editor
Description :
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more.

--------------------------------------------------------------------------------
Update Information:

Security fixes for CVE-2022-0351, CVE-2022-0359 ---- Security fixes for
CVE-2022-0213, CVE-2022-0261
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan 27 2022 Zdenek Dohnal - 2:8.2.4232-1
- patchlevel 4232
* Mon Jan 24 2022 Zdenek Dohnal - 2:8.2.4198-1
- patchlevel 4198
* Sat Jan 22 2022 Fedora Release Engineering - 2:8.2.4068-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2043779 - CVE-2022-0213 vim: vim is vulnerable to out of bounds read
  https://bugzilla.redhat.com/show_bug.cgi?id=2043779
[ 2 ] Bug #2044607 - CVE-2022-0261 vim: Heap-based Buffer Overflow in block_insert() in src/ops.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2044607
[ 3 ] Bug #2046436 - CVE-2022-0351 vim: access of memory location before start of buffer
  https://bugzilla.redhat.com/show_bug.cgi?id=2046436
[ 4 ] Bug #2046479 - CVE-2022-0359 vim: heap-based buffer overflow in init_ccline() in ex_getln.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2046479
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-f05f9c155b' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________