Bug 2250279

Summary: CVE-2023-48235 vim: overflow in ex address parsing [fedora-all]
Product: [Fedora] Fedora Reporter: TEJ RATHI <trathi>
Component: vimAssignee: Zdenek Dohnal <zdohnal>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 38CC: gchamoul, karsten, zdohnal
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: vim-9.0.2120-1.fc39 vim-9.0.2120-1.fc38 vim-9.0.2120-1.fc37 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-11-24 01:36:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 2250272    

Description TEJ RATHI 2023-11-17 12:13:14 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2250272

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 TEJ RATHI 2023-11-17 12:13:17 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2250272,2250279

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Admin user for bugzilla script actions 2023-11-19 00:38:39 UTC
This package has changed maintainer in Fedora. Reassigning to the new maintainer of this component.

Comment 3 Fedora Admin user for bugzilla script actions 2023-11-21 00:07:11 UTC
This package has changed maintainer in Fedora. Reassigning to the new maintainer of this component.

Comment 4 Fedora Update System 2023-11-22 14:34:11 UTC
FEDORA-2023-eec2cdb7ed has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-eec2cdb7ed

Comment 5 Fedora Update System 2023-11-22 14:35:46 UTC
FEDORA-2023-45cf2b4014 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-45cf2b4014

Comment 6 Fedora Update System 2023-11-22 14:36:27 UTC
FEDORA-2023-ce3f7d4818 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-ce3f7d4818

Comment 7 Fedora Update System 2023-11-23 01:30:19 UTC
FEDORA-2023-eec2cdb7ed has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-eec2cdb7ed`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-eec2cdb7ed

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-11-23 02:25:36 UTC
FEDORA-2023-45cf2b4014 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-45cf2b4014`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-45cf2b4014

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-11-23 02:32:30 UTC
FEDORA-2023-ce3f7d4818 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-ce3f7d4818`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-ce3f7d4818

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-11-24 01:36:53 UTC
FEDORA-2023-45cf2b4014 has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2023-11-26 03:05:19 UTC
FEDORA-2023-eec2cdb7ed has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2023-11-26 03:08:17 UTC
FEDORA-2023-ce3f7d4818 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.