--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-20e66c6698
2022-01-14 01:25:48.084053
--------------------------------------------------------------------------------Name        : vim
Product     : Fedora 35
Version     : 8.2.4068
Release     : 1.fc35
URL         : https://www.vim.org/
Summary     : The VIM editor
Description :
VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor.  Vi was the first real screen-based editor for UNIX, and is
still very popular.  VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156
--------------------------------------------------------------------------------ChangeLog:

* Wed Jan 12 2022 Zdenek Dohnal  - 2:8.2.4068-1
- patchlevel 4068
* Mon Jan 10 2022 Zdenek Dohnal  - 2:8.2.4051-1
- patchlevel 4051
* Fri Jan  7 2022 Malcolm Inglis  - 2:8.2.4006-2
- add 'gui' build condition for vim-X11
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2039843 - CVE-2022-0156 vim: vulnerable to Use After Free
        https://bugzilla.redhat.com/show_bug.cgi?id=2039843
  [ 2 ] Bug #2039846 - CVE-2022-0158 vim: vulnerable to Heap-based Buffer Overflow
        https://bugzilla.redhat.com/show_bug.cgi?id=2039846
  [ 3 ] Bug #2039850 - CVE-2021-46059 vim: NULL pointer dereference vulnerability via the vim_regexec_multi function at regexp.c
        https://bugzilla.redhat.com/show_bug.cgi?id=2039850
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-20e66c6698' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 35: vim 2022-20e66c6698

January 13, 2022
Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156

Summary

VIM (VIsual editor iMproved) is an updated and improved version of the

vi editor. Vi was the first real screen-based editor for UNIX, and is

still very popular. VIM improves on vi by adding new features:

multiple windows, multi-level undo, block highlighting and more.

Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156

* Wed Jan 12 2022 Zdenek Dohnal - 2:8.2.4068-1

- patchlevel 4068

* Mon Jan 10 2022 Zdenek Dohnal - 2:8.2.4051-1

- patchlevel 4051

* Fri Jan 7 2022 Malcolm Inglis - 2:8.2.4006-2

- add 'gui' build condition for vim-X11

[ 1 ] Bug #2039843 - CVE-2022-0156 vim: vulnerable to Use After Free

https://bugzilla.redhat.com/show_bug.cgi?id=2039843

[ 2 ] Bug #2039846 - CVE-2022-0158 vim: vulnerable to Heap-based Buffer Overflow

https://bugzilla.redhat.com/show_bug.cgi?id=2039846

[ 3 ] Bug #2039850 - CVE-2021-46059 vim: NULL pointer dereference vulnerability via the vim_regexec_multi function at regexp.c

https://bugzilla.redhat.com/show_bug.cgi?id=2039850

su -c 'dnf upgrade --advisory FEDORA-2022-20e66c6698' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2022-20e66c6698 2022-01-14 01:25:48.084053 Product : Fedora 35 Version : 8.2.4068 Release : 1.fc35 URL : https://www.vim.org/ Summary : The VIM editor Description : VIM (VIsual editor iMproved) is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more. Security fix for CVE-2021-46059, CVE-2022-0158, CVE-2022-0156 * Wed Jan 12 2022 Zdenek Dohnal - 2:8.2.4068-1 - patchlevel 4068 * Mon Jan 10 2022 Zdenek Dohnal - 2:8.2.4051-1 - patchlevel 4051 * Fri Jan 7 2022 Malcolm Inglis - 2:8.2.4006-2 - add 'gui' build condition for vim-X11 [ 1 ] Bug #2039843 - CVE-2022-0156 vim: vulnerable to Use After Free https://bugzilla.redhat.com/show_bug.cgi?id=2039843 [ 2 ] Bug #2039846 - CVE-2022-0158 vim: vulnerable to Heap-based Buffer Overflow https://bugzilla.redhat.com/show_bug.cgi?id=2039846 [ 3 ] Bug #2039850 - CVE-2021-46059 vim: NULL pointer dereference vulnerability via the vim_regexec_multi function at regexp.c https://bugzilla.redhat.com/show_bug.cgi?id=2039850 su -c 'dnf upgrade --advisory FEDORA-2022-20e66c6698' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 35
Version : 8.2.4068
Release : 1.fc35
URL : https://www.vim.org/
Summary : The VIM editor

Related News