Bug 2021293

Summary: CVE-2021-3928 vim: stack-based buffer overflow in spell_iswordp() in spell.c [fedora-all]
Product: [Fedora] Fedora Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vimAssignee: Karsten <karsten>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 35CC: gchamoul, karsten, zdohnal
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: vim-8.2.3582-1.fc35 vim-8.2.3582-1.fc33 vim-8.2.3755-1.fc34 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-11-10 02:54:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2021292    

Description Guilherme de Almeida Suckevicz 2021-11-08 18:17:07 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Guilherme de Almeida Suckevicz 2021-11-08 18:17:09 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2021292,2021293

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2021-11-09 10:40:18 UTC
FEDORA-2021-58ab85548d has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-58ab85548d

Comment 3 Fedora Update System 2021-11-09 10:58:37 UTC
FEDORA-2021-696718330e has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-696718330e

Comment 4 Fedora Update System 2021-11-09 11:19:35 UTC
FEDORA-2021-cfadac570a has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-cfadac570a

Comment 5 Fedora Update System 2021-11-10 02:54:48 UTC
FEDORA-2021-58ab85548d has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 6 Fedora Update System 2021-11-10 03:23:21 UTC
FEDORA-2021-cfadac570a has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-cfadac570a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-cfadac570a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-11-10 04:04:07 UTC
FEDORA-2021-696718330e has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-696718330e`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-696718330e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-11-18 01:57:30 UTC
FEDORA-2021-cfadac570a has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2021-11-23 01:06:01 UTC
FEDORA-2021-160caefa4a has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-160caefa4a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-160caefa4a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2021-12-03 02:08:26 UTC
FEDORA-2021-16ccad4aba has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-16ccad4aba`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-16ccad4aba

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2021-12-08 01:39:11 UTC
FEDORA-2021-b0ac29efb1 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-b0ac29efb1`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-b0ac29efb1

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2021-12-16 01:12:23 UTC
FEDORA-2021-b0ac29efb1 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.