-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.7511
                      USN-6557-1: Vim vulnerabilities
                             18 December 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-48706 CVE-2023-48237 CVE-2023-48236
                   CVE-2023-48235 CVE-2023-48234 CVE-2023-48233
                   CVE-2023-48232 CVE-2023-48231 CVE-2023-46246
                   CVE-2022-2042 CVE-2022-2000 CVE-2022-1897
                   CVE-2022-1886 CVE-2022-1771 CVE-2022-1725

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6557-1

Comment: CVSS (Max):  7.8 CVE-2022-2042 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Ubuntu
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6557-1: Vim vulnerabilities

14 December 2023

Several security issues were fixed in Vim.

Releases

  o Ubuntu 23.10
  o Ubuntu 23.04
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim could be made to dereference invalid memory. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. ( CVE-2022-1725 )

It was discovered that Vim could be made to recurse infinitely. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. ( CVE-2022-1771 )

It was discovered that Vim could be made to write out of bounds with a put
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. ( CVE-2022-1886 )

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. ( CVE-2022-1897 ,
CVE-2022-2000 )

It was discovered that Vim did not properly manage memory in the spell
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. ( CVE-2022-2042 )

It was discovered that Vim did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. ( CVE-2023-46246 , CVE-2023-48231 )

It was discovered that Vim could be made to divide by zero. An attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 23.04 and Ubuntu 23.10. ( CVE-2023-48232 )

It was discovered that Vim contained multiple arithmetic overflows. An
attacker could possibly use these issues to cause a denial of service.
( CVE-2023-48233 , CVE-2023-48234 , CVE-2023-48235 , CVE-2023-48236 ,
CVE-2023-48237 )

It was discovered that Vim did not properly manage memory in the
substitute command. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. This issue only affected
Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. ( CVE-2023-48706 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 23.10

  o vim - 2:9.0.1672-1ubuntu2.2
  o vim-athena - 2:9.0.1672-1ubuntu2.2
  o vim-gtk3 - 2:9.0.1672-1ubuntu2.2
  o vim-nox - 2:9.0.1672-1ubuntu2.2
  o vim-tiny - 2:9.0.1672-1ubuntu2.2
  o xxd - 2:9.0.1672-1ubuntu2.2

Ubuntu 23.04

  o vim - 2:9.0.1000-4ubuntu3.3
  o vim-athena - 2:9.0.1000-4ubuntu3.3
  o vim-gtk3 - 2:9.0.1000-4ubuntu3.3
  o vim-nox - 2:9.0.1000-4ubuntu3.3
  o vim-tiny - 2:9.0.1000-4ubuntu3.3
  o xxd - 2:9.0.1000-4ubuntu3.3

Ubuntu 22.04

  o vim - 2:8.2.3995-1ubuntu2.15
  o vim-athena - 2:8.2.3995-1ubuntu2.15
  o vim-gtk - 2:8.2.3995-1ubuntu2.15
  o vim-gtk3 - 2:8.2.3995-1ubuntu2.15
  o vim-nox - 2:8.2.3995-1ubuntu2.15
  o vim-tiny - 2:8.2.3995-1ubuntu2.15
  o xxd - 2:8.2.3995-1ubuntu2.15

Ubuntu 20.04

  o vim - 2:8.1.2269-1ubuntu5.21
  o vim-athena - 2:8.1.2269-1ubuntu5.21
  o vim-gtk - 2:8.1.2269-1ubuntu5.21
  o vim-gtk3 - 2:8.1.2269-1ubuntu5.21
  o vim-nox - 2:8.1.2269-1ubuntu5.21
  o vim-tiny - 2:8.1.2269-1ubuntu5.21
  o xxd - 2:8.1.2269-1ubuntu5.21

Ubuntu 18.04

  o vim - 2:8.0.1453-1ubuntu1.13+esm7
    Available with Ubuntu Pro
  o vim-athena - 2:8.0.1453-1ubuntu1.13+esm7
    Available with Ubuntu Pro
  o vim-gtk - 2:8.0.1453-1ubuntu1.13+esm7
    Available with Ubuntu Pro
  o vim-gtk3 - 2:8.0.1453-1ubuntu1.13+esm7
    Available with Ubuntu Pro
  o vim-nox - 2:8.0.1453-1ubuntu1.13+esm7
    Available with Ubuntu Pro
  o vim-tiny - 2:8.0.1453-1ubuntu1.13+esm7
    Available with Ubuntu Pro
  o xxd - 2:8.0.1453-1ubuntu1.13+esm7
    Available with Ubuntu Pro

Ubuntu 16.04

  o vim - 2:7.4.1689-3ubuntu1.5+esm22
    Available with Ubuntu Pro
  o vim-athena - 2:7.4.1689-3ubuntu1.5+esm22
    Available with Ubuntu Pro
  o vim-gtk - 2:7.4.1689-3ubuntu1.5+esm22
    Available with Ubuntu Pro
  o vim-gtk3 - 2:7.4.1689-3ubuntu1.5+esm22
    Available with Ubuntu Pro
  o vim-nox - 2:7.4.1689-3ubuntu1.5+esm22
    Available with Ubuntu Pro
  o vim-tiny - 2:7.4.1689-3ubuntu1.5+esm22
    Available with Ubuntu Pro

Ubuntu 14.04

  o vim - 2:7.4.052-1ubuntu3.1+esm15
    Available with Ubuntu Pro
  o vim-athena - 2:7.4.052-1ubuntu3.1+esm15
    Available with Ubuntu Pro
  o vim-gtk - 2:7.4.052-1ubuntu3.1+esm15
    Available with Ubuntu Pro
  o vim-nox - 2:7.4.052-1ubuntu3.1+esm15
    Available with Ubuntu Pro
  o vim-tiny - 2:7.4.052-1ubuntu3.1+esm15
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2023-48706
  o CVE-2023-48234
  o CVE-2023-48231
  o CVE-2023-46246
  o CVE-2023-48235
  o CVE-2022-1725
  o CVE-2023-48232
  o CVE-2022-2042
  o CVE-2022-2000
  o CVE-2022-1886
  o CVE-2023-48233
  o CVE-2023-48236
  o CVE-2022-1771
  o CVE-2022-1897
  o CVE-2023-48237

Related notices

  o USN-5723-1 : vim-athena, vim-doc, vim-gtk, vim-gtk3-py2, vim-gnome, vim,
    vim-gnome-py2, vim-nox, vim-nox-py2, vim-runtime, vim-common, vim-gtk-py2,
    vim-athena-py2, vim-gtk3, vim-gui-common, vim-tiny
  o USN-5492-1 : vim-athena, vim-doc, vim-gtk, vim-gtk3-py2, vim-gnome, vim,
    vim-gnome-py2, vim-nox, vim-nox-py2, vim-runtime, vim-common, vim-gtk-py2,
    vim-athena-py2, vim-gtk3, vim-gui-common, vim-tiny
  o USN-5516-1 : vim-athena, vim-doc, vim-gtk, vim-gtk3-py2, vim-gnome, vim,
    vim-gnome-py2, vim-nox, vim-nox-py2, vim-runtime, vim-common, vim-gtk-py2,
    vim-athena-py2, vim-gtk3, vim-gui-common, vim-tiny
  o USN-5507-1 : vim-athena, vim-doc, vim-gtk, vim-gtk3-py2, vim-gnome, vim,
    vim-gnome-py2, vim-nox, vim-nox-py2, vim-runtime, vim-common, vim-gtk-py2,
    vim-athena-py2, vim-gtk3, vim-gui-common, vim-tiny

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=x+MW
-----END PGP SIGNATURE-----