From 60f0d87ecf49e180e2035d3982a1020276f90e2b Mon Sep 17 00:00:00 2001 From: Markus Koschany Date: Mon, 20 Jun 2022 19:25:07 +0200 Subject: DLA-3053-1 --- english/lts/security/2022/dla-3053.data | 10 ++++++++++ english/lts/security/2022/dla-3053.wml | 24 ++++++++++++++++++++++++ 2 files changed, 34 insertions(+) create mode 100644 english/lts/security/2022/dla-3053.data create mode 100644 english/lts/security/2022/dla-3053.wml diff --git a/english/lts/security/2022/dla-3053.data b/english/lts/security/2022/dla-3053.data new file mode 100644 index 00000000000..68947f6cbab --- /dev/null +++ b/english/lts/security/2022/dla-3053.data @@ -0,0 +1,10 @@ +DLA-3053-1 vim +2022-6-20 +CVE-2021-3903 CVE-2022-0417 CVE-2022-0943 CVE-2022-1720 CVE-2022-1851 CVE-2022-1898 CVE-2022-1968 CVE-2022-2124 CVE-2022-2126 +vim +yes +yes +no + +#use wml::debian::security + diff --git a/english/lts/security/2022/dla-3053.wml b/english/lts/security/2022/dla-3053.wml new file mode 100644 index 00000000000..9b779c04ff5 --- /dev/null +++ b/english/lts/security/2022/dla-3053.wml @@ -0,0 +1,24 @@ +LTS security update + +

Multiple security vulnerabilities have been discovered in vim, an enhanced +vi editor. Buffer overflows, out-of-bounds reads and use-after-free may +lead to a denial-of-service (application crash) or other unspecified +impact.

+ +

For Debian 9 stretch, these problems have been fixed in version +2:8.0.0197-4+deb9u7.

+ +

We recommend that you upgrade your vim packages.

+ +

For the detailed security status of vim please refer to +its security tracker page at: +https://security-tracker.debian.org/tracker/vim

+ +

Further information about Debian LTS security advisories, how to apply +these updates to your system and frequently asked questions can be +found at: https://wiki.debian.org/LTS

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/lts/security/2022/dla-3053.data" +# $Id: $ -- cgit v1.2.3