-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2516
                      USN-5433-1: Vim vulnerabilities
                                24 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1154 CVE-2022-0318 CVE-2022-0261
                   CVE-2021-4192 CVE-2021-4069 CVE-2021-4019
                   CVE-2021-3984 CVE-2021-3974 CVE-2021-3973

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5433-1

Comment: CVSS (Max):  9.8 CVE-2022-1154 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5433-1: Vim vulnerabilities
23 May 2022

Several security issues were fixed in Vim.
Releases

  o Ubuntu 16.04 ESM

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled parsing of filenames in its
search functionality. If a user were tricked into opening a specially crafted
file, an attacker could crash the application, leading to a denial of
service. ( CVE-2021-3973 )

It was discovered that Vim incorrectly handled memory when opening and
searching the contents of certain files. If a user were tricked into opening
a specially crafted file, an attacker could crash the application, leading to
a denial of service, or possibly achieve code execution with user privileges.
( CVE-2021-3974 )

It was discovered that Vim incorrectly handled memory when opening and editing
certain files. If a user were tricked into opening a specially crafted file,
an attacker could crash the application, leading to a denial of service, or
possibly achieve code execution with user privileges. ( CVE-2021-3984 ,
CVE-2021-4019 , CVE-2021-4069 )

It was discovered that Vim was using freed memory when dealing with regular
expressions inside a visual selection. If a user were tricked into opening a
specially crafted file, an attacker could crash the application, leading to a
denial of service, or possibly achieve code execution with user privileges.
( CVE-2021-4192 )

It was discovered that Vim was incorrectly performing read and write
operations when in visual block mode, going beyond the end of a line and
causing a heap buffer overflow. If a user were tricked into opening a
specially crafted file, an attacker could crash the application, leading to a
denial of service, or possibly achieve code execution with user privileges.
( CVE-2022-0261 , CVE-2022-0318 )

It was discovered that Vim was using freed memory when dealing with regular
expressions through its old regular expression engine. If a user were tricked
into opening a specially crafted file, an attacker could crash the application,
leading to a denial of service, or possibly achieve code execution with user
privileges. ( CVE-2022-1154 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o vim - 2:7.4.1689-3ubuntu1.5+esm4
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-0261
  o CVE-2021-3974
  o CVE-2021-3973
  o CVE-2021-4069
  o CVE-2021-4019
  o CVE-2022-0318
  o CVE-2022-1154
  o CVE-2021-3984
  o CVE-2021-4192

Related notices

  o USN-5247-1 : vim-gtk, vim-gui-common, vim-nox, vim-doc, vim-runtime,
    vim-gnome, vim, vim-tiny, xxd, vim-gtk3, vim-athena, vim-common

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYowUgskNZI30y1K9AQgWahAAgIvsMfL/oXFoOWFc4Da7c7oM8+khON0h
oD/qlxOqO1RwkPP1iSbkfrnao/e/5VPZ4C/1PMdjelzSQ8GuA9Ytlg0qBSWmVCEI
3d6K87kqv8M9hBvYSjMUsodweYJIxMXweIeRVUhAn3zz/WYxyabPp2Z8dle1oD5A
E9Hk9VoW0megby0hszKYKOiF5W/4nTETvsd/iAV4rpxhBYPYtnc6RqHnNmJKkDtS
RrizvitRZhhq9/9EspJWuY1TAk6eb7pryPld9NarcGRySUOusxWiZgEichRBatTC
XCG5ueXBC6i6eJz2xpKPZF5olhX9uwyrciuWcke0vZV02UMt7YnftkKQHmgc9HDU
rviJySNvY25vdArO6NTT9bvxD8wBe9fBFqjGRFy8VQ3ZK7uRmYH0R7vIaGvrArdV
BH1V7n1XRxX/KRQb/m3k338ryFBjPVIU7QITPsJAkQOdjXqcdxK3fAzF/W1ywU/i
hmdtjJwOkv4kSwos/+1Rl3CS953GQBolM+1XyAgI8aDDzRDFE5jedD0UbKQbeqSU
LKVsb868c7BQ1DQ/Ljv5yAI+W5pS0vnu+IaR7dr1U4hmGAL6OshodSDHW9WIUq2W
D/8Rny8+f9J8IzY1yJj5YUwn+2VqAdaH4noq6rf8iShGWQXRyAssr5JO69w4ETCH
fsUJjeXQzmw=
=7K/f
-----END PGP SIGNATURE-----