Fedora Linux 8566 Published by

A vim security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: vim-8.2.4927-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-e92c3ce170
2022-05-11 01:16:35.951665
--------------------------------------------------------------------------------

Name : vim
Product : Fedora 36
Version : 8.2.4927
Release : 1.fc36
URL :   http://www.vim.org/
Summary : The VIM editor
Description :
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more.

--------------------------------------------------------------------------------
Update Information:

patchlevel 4927 Security fixes for CVE-2022-1616, CVE-2022-1619, CVE-2022-1619
--------------------------------------------------------------------------------
ChangeLog:

* Mon May 9 2022 Zdenek Dohnal - 2:8.2.4927-1
- patchlevel 4927
* Mon May 9 2022 Zdenek Dohnal - 2:8.2.4877-2
- add new file vimhelp.vim
* Fri May 6 2022 Zdenek Dohnal - 2:8.2.4877-1
- patchlevel 4877
* Mon May 2 2022 Zdenek Dohnal - 2:8.2.4857-1
- patchlevel 4857
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2083017 - CVE-2022-1616 vim: heap-buffer-overflow in append_command of src/ex_docmd.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2083017
[ 2 ] Bug #2083026 - CVE-2022-1619 vim: heap-buffer-overflow in cmdline_erase_chars of ex_getln.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2083026
[ 3 ] Bug #2083029 - CVE-2022-1620 vim: NULL Pointer Dereference in vim_regexec_string() of regexp.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2083029
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-e92c3ce170' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________