Bug 2083470 - CVE-2022-1619 vim: heap-buffer-overflow in cmdline_erase_chars of ex_getln.c [fedora-all]
Summary: CVE-2022-1619 vim: heap-buffer-overflow in cmdline_erase_chars of ex_getln.c ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: vim
Version: 35
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Karsten
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-1619
TreeView+ depends on / blocked
 
Reported: 2022-05-10 07:48 UTC by Marian Rehak
Modified: 2022-05-18 01:24 UTC (History)
3 users (show)

Fixed In Version: vim-8.2.4927-1.fc36 vim-8.2.4927-1.fc35 vim-8.2.4927-1.fc34
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-05-11 01:19:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2022-05-10 07:48:02 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Marian Rehak 2022-05-10 07:48:04 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2083026,2083470

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-05-10 09:58:35 UTC
FEDORA-2022-e92c3ce170 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-e92c3ce170

Comment 3 Fedora Update System 2022-05-10 09:59:21 UTC
FEDORA-2022-f0db3943d9 has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-f0db3943d9

Comment 4 Fedora Update System 2022-05-10 10:00:51 UTC
FEDORA-2022-8df66cdbef has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2022-8df66cdbef

Comment 5 Fedora Update System 2022-05-11 01:19:44 UTC
FEDORA-2022-e92c3ce170 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 6 Fedora Update System 2022-05-11 01:25:34 UTC
FEDORA-2022-f0db3943d9 has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 7 Fedora Update System 2022-05-18 01:24:53 UTC
FEDORA-2022-8df66cdbef has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.