Fedora Linux 8748 Published by

A vim security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: vim-9.0.828-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-4bc60c32a2
2022-11-10 22:04:44.636464
--------------------------------------------------------------------------------

Name : vim
Product : Fedora 37
Version : 9.0.828
Release : 1.fc37
URL :   http://www.vim.org/
Summary : The VIM editor
Description :
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2022-3705 2139842 - vim upgrade broke :! for displaying
terminal output ---- patchlevel 803 ---- The newest upstream commit
Security fixes for CVE-2022-3256, CVE-2022-3324, CVE-2022-3352, CVE-2022-3235,
CVE-2022-3234, CVE-2022-3296, CVE-2022-3297, CVE-2022-3278.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 3 2022 Zdenek Dohnal - 2:9.0.828-1
- patchlevel 828
* Thu Oct 20 2022 Zdenek Dohnal - 2:9.0.803-1
- patchlevel 803
* Mon Oct 17 2022 Zdenek Dohnal - 2:9.0.777-1
- patchlevel 777
* Wed Oct 12 2022 Zdenek Dohnal - 2:9.0.720-2
- the current configure option for Vi is 'tiny'
* Tue Oct 11 2022 Zdenek Dohnal - 2:9.0.720-1
- patchlevel 720
* Wed Sep 28 2022 Carl George - 2:9.0.475-2
- Obsolete vim-toml since the runtime files are now part of vim-common
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2129370 - CVE-2022-3234 vim: Heap-based Buffer Overflow
  https://bugzilla.redhat.com/show_bug.cgi?id=2129370
[ 2 ] Bug #2129371 - CVE-2022-3235 vim: Use After Free
  https://bugzilla.redhat.com/show_bug.cgi?id=2129371
[ 3 ] Bug #2129831 - CVE-2022-3278 vim: null pointer dereference in eval_next_non_blank() in eval.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2129831
[ 4 ] Bug #2129835 - CVE-2022-3296 vim: stack buffer overflow in ex_finally() in ex_eval.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2129835
[ 5 ] Bug #2129838 - CVE-2022-3297 vim: use-after-free in process_next_cpt_value() at insexpand.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2129838
[ 6 ] Bug #2131087 - CVE-2022-3352 vim: use after free
  https://bugzilla.redhat.com/show_bug.cgi?id=2131087
[ 7 ] Bug #2132558 - CVE-2022-3324 vim: stack buffer overflow in win_redr_ruler() at drawscreen.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2132558
[ 8 ] Bug #2132571 - CVE-2022-3256 vim: use-after-free in movemark() at mark.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2132571
[ 9 ] Bug #2139086 - CVE-2022-3705 vim: a use after free in the function qf_update_buffer
  https://bugzilla.redhat.com/show_bug.cgi?id=2139086
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-4bc60c32a2' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________