-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5872
                      USN-5723-1: Vim vulnerabilities
                             15 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2304 CVE-2022-2206 CVE-2022-2183
                   CVE-2022-2175 CVE-2022-2126 CVE-2022-2125
                   CVE-2022-2124 CVE-2022-1725 CVE-2022-1674

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5723-1

Comment: CVSS (Max):  7.8 CVE-2022-2304 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5723-1: Vim vulnerabilities
14 November 2022

Several security issues were fixed in Vim.
Releases

  o Ubuntu 16.04 ESM

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim could be made to crash when searching specially
crafted patterns. An attacker could possibly use this to crash Vim and
cause denial of service. ( CVE-2022-1674 )

It was discovered that there existed a NULL pointer dereference in Vim. An
attacker could possibly use this to crash Vim and cause denial of service.
( CVE-2022-1725 )

It was discovered that there existed a buffer over-read in Vim when
searching specially crafted patterns. An attacker could possibly use this
to crash Vim and cause denial of service. ( CVE-2022-2124 )

It was discovered that there existed a heap buffer overflow in Vim when
auto-indenting lisp. An attacker could possibly use this to crash Vim and
cause denial of service. ( CVE-2022-2125 )

It was discovered that there existed an out of bounds read in Vim when
performing spelling suggestions. An attacker could possibly use this to
crash Vim and cause denial of service. ( CVE-2022-2126 )

It was discovered that Vim accessed invalid memory when executing specially
crafted command line expressions. An attacker could possibly use this to
crash Vim, access or modify memory, or execute arbitrary commands.
( CVE-2022-2175 )

It was discovered that there existed an out-of-bounds read in Vim when
auto-indenting lisp. An attacker could possibly use this to crash Vim,
access or modify memory, or execute arbitrary commands. ( CVE-2022-2183 )

It was discovered that Vim accessed invalid memory when terminal size
changed. An attacker could possibly use this to crash Vim, access or modify
memory, or execute arbitrary commands. ( CVE-2022-2206 )

It was discovered that there existed a stack buffer overflow in Vim's
spelldump. An attacker could possibly use this to crash Vim and cause
denial of service. ( CVE-2022-2304 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o vim-nox-py2 - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-gnome - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-athena-py2 - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-athena - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-gtk - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-gtk3-py2 - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-gtk-py2 - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-tiny - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-gnome-py2 - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-gtk3 - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)
  o vim-nox - 2:7.4.1689-3ubuntu1.5+esm13
    Available with Ubuntu Pro (Infra-only)

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-1674
  o CVE-2022-2125
  o CVE-2022-2304
  o CVE-2022-1725
  o CVE-2022-2124
  o CVE-2022-2126
  o CVE-2022-2183
  o CVE-2022-2175
  o CVE-2022-2206

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Gn5d
-----END PGP SIGNATURE-----