Bug 2018559 - CVE-2021-3903 vim: heap-based buffer overflow vulnerability [fedora-all]
Summary: CVE-2021-3903 vim: heap-based buffer overflow vulnerability [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: vim
Version: 34
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Karsten
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-3903
TreeView+ depends on / blocked
 
Reported: 2021-10-29 17:20 UTC by Guilherme de Almeida Suckevicz
Modified: 2021-12-16 01:12 UTC (History)
3 users (show)

Fixed In Version: vim-8.2.3568-1.fc35 vim-8.2.3568-1.fc33 vim-8.2.3755-1.fc34
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-03 01:12:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2021-10-29 17:20:21 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Guilherme de Almeida Suckevicz 2021-10-29 17:20:24 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=low

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2018558,2018559

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2021-11-01 13:43:27 UTC
FEDORA-2021-af135cabe2 has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2021-af135cabe2

Comment 3 Fedora Update System 2021-11-01 13:43:55 UTC
FEDORA-2021-26b9745ad7 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-26b9745ad7

Comment 4 Fedora Update System 2021-11-01 13:44:30 UTC
FEDORA-2021-a5e55a9e02 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-a5e55a9e02

Comment 5 Fedora Update System 2021-11-02 01:07:41 UTC
FEDORA-2021-26b9745ad7 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-26b9745ad7`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-26b9745ad7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2021-11-02 02:04:48 UTC
FEDORA-2021-a5e55a9e02 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-a5e55a9e02`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-a5e55a9e02

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-11-02 02:06:15 UTC
FEDORA-2021-af135cabe2 has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-af135cabe2`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-af135cabe2

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-11-03 01:12:15 UTC
FEDORA-2021-af135cabe2 has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2021-11-10 02:33:09 UTC
FEDORA-2021-a5e55a9e02 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-11-10 04:04:02 UTC
FEDORA-2021-696718330e has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-696718330e`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-696718330e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2021-11-23 01:05:57 UTC
FEDORA-2021-160caefa4a has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-160caefa4a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-160caefa4a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2021-12-03 02:08:22 UTC
FEDORA-2021-16ccad4aba has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-16ccad4aba`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-16ccad4aba

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Fedora Update System 2021-12-08 01:39:08 UTC
FEDORA-2021-b0ac29efb1 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-b0ac29efb1`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-b0ac29efb1

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 14 Fedora Update System 2021-12-16 01:12:19 UTC
FEDORA-2021-b0ac29efb1 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.