-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.5795
                      USN-6420-1: Vim vulnerabilities
                              10 October 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-4293 CVE-2022-4292 CVE-2022-3705
                   CVE-2022-3591 CVE-2022-3520 CVE-2022-3491
                   CVE-2022-3352 CVE-2022-3324 CVE-2022-3297
                   CVE-2022-3278 CVE-2022-3256 CVE-2022-3235
                   CVE-2022-3234  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6420-1

Comment: CVSS (Max):  9.8 CVE-2022-3520 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NIST], huntr.dev
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6420-1: Vim vulnerabilities

9 October 2023

Several security issues were fixed in Vim.

Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS. ( CVE-2022-3235 , CVE-2022-3278 ,
CVE-2022-3297 , CVE-2022-3491 )

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. ( CVE-2022-3352 , CVE-2022-4292 )

It was discovered that Vim incorrectly handled memory when replacing in
virtualedit mode. An attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04
LTS, and Ubuntu 22.04 LTS. ( CVE-2022-3234 )

It was discovered that Vim incorrectly handled memory when autocmd changes
mark. An attacker could possibly use this issue to cause a denial of
service. ( CVE-2022-3256 )

It was discovered that Vim did not properly perform checks on array index
with negative width window. An attacker could possibly use this issue to
cause a denial of service, or execute arbitrary code. ( CVE-2022-3324 )

It was discovered that Vim did not properly perform checks on a put command
column with a visual block. An attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 20.04 LTS, and
Ubuntu 22.04 LTS. ( CVE-2022-3520 )

It was discovered that Vim incorrectly handled memory when using autocommand
to open a window. An attacker could possibly use this issue to cause a
denial of service. ( CVE-2022-3591 )

It was discovered that Vim incorrectly handled memory when updating buffer
of the component autocmd handler. An attacker could possibly use this issue
to cause a denial of service. This issue only affected Ubuntu 20.04 LTS,
and Ubuntu 22.04 LTS. ( CVE-2022-3705 )

It was discovered that Vim incorrectly handled floating point comparison
with incorrect operator. An attacker could possibly use this issue to cause
a denial of service. This issue only affected Ubuntu 20.04 LTS. and Ubuntu
22.04 LTS. ( CVE-2022-4293 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o vim - 2:8.2.3995-1ubuntu2.12
  o vim-athena - 2:8.2.3995-1ubuntu2.12
  o vim-gtk - 2:8.2.3995-1ubuntu2.12
  o vim-gtk3 - 2:8.2.3995-1ubuntu2.12
  o vim-nox - 2:8.2.3995-1ubuntu2.12
  o vim-tiny - 2:8.2.3995-1ubuntu2.12
  o xxd - 2:8.2.3995-1ubuntu2.12

Ubuntu 20.04

  o vim - 2:8.1.2269-1ubuntu5.18
  o vim-athena - 2:8.1.2269-1ubuntu5.18
  o vim-gtk - 2:8.1.2269-1ubuntu5.18
  o vim-gtk3 - 2:8.1.2269-1ubuntu5.18
  o vim-nox - 2:8.1.2269-1ubuntu5.18
  o vim-tiny - 2:8.1.2269-1ubuntu5.18
  o xxd - 2:8.1.2269-1ubuntu5.18

Ubuntu 18.04

  o vim - 2:8.0.1453-1ubuntu1.13+esm5
    Available with Ubuntu Pro
  o vim-athena - 2:8.0.1453-1ubuntu1.13+esm5
    Available with Ubuntu Pro
  o vim-gtk - 2:8.0.1453-1ubuntu1.13+esm5
    Available with Ubuntu Pro
  o vim-gtk3 - 2:8.0.1453-1ubuntu1.13+esm5
    Available with Ubuntu Pro
  o vim-nox - 2:8.0.1453-1ubuntu1.13+esm5
    Available with Ubuntu Pro
  o vim-tiny - 2:8.0.1453-1ubuntu1.13+esm5
    Available with Ubuntu Pro
  o xxd - 2:8.0.1453-1ubuntu1.13+esm5
    Available with Ubuntu Pro

Ubuntu 14.04

  o vim - 2:7.4.052-1ubuntu3.1+esm13
    Available with Ubuntu Pro
  o vim-athena - 2:7.4.052-1ubuntu3.1+esm13
    Available with Ubuntu Pro
  o vim-gnome - 2:7.4.052-1ubuntu3.1+esm13
    Available with Ubuntu Pro
  o vim-gtk - 2:7.4.052-1ubuntu3.1+esm13
    Available with Ubuntu Pro
  o vim-nox - 2:7.4.052-1ubuntu3.1+esm13
    Available with Ubuntu Pro
  o vim-tiny - 2:7.4.052-1ubuntu3.1+esm13
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-3591
  o CVE-2022-3352
  o CVE-2022-3234
  o CVE-2022-4293
  o CVE-2022-3520
  o CVE-2022-3491
  o CVE-2022-3256
  o CVE-2022-3278
  o CVE-2022-3297
  o CVE-2022-3705
  o CVE-2022-4292
  o CVE-2022-3324
  o CVE-2022-3235

Related notices

  o USN-5775-1 : vim-gtk-py2, vim, vim-common, vim-runtime, vim-gtk3-py2,
    vim-gtk3, vim-doc, vim-gtk, vim-nox-py2, vim-athena-py2, vim-tiny, vim-nox,
    vim-gnome, vim-gui-common, vim-athena, vim-gnome-py2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=HJSM
-----END PGP SIGNATURE-----