-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3540
                      USN-4582-1: Vim vulnerabilities
                              15 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20807 CVE-2017-17087 

Reference:         ESB-2020.2430
                   ESB-2019.2908

Original Bulletin: 
   https://usn.ubuntu.com/4582-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4582-1: Vim vulnerabilities
14 October 2020

Several security issues were fixed in Vim.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled permissions on the .swp
file. A local attacker could possibly use this issue to obtain sensitive
information. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-17087)

It was discovered that Vim incorrectly handled restricted mode. A local
attacker could possibly use this issue to bypass restricted mode and
execute arbitrary commands. Note: This update only makes executing shell
commands more difficult. Restricted mode should not be considered a
complete security measure. (CVE-2019-20807)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o vim - 2:8.0.1453-1ubuntu1.4
  o vim-common - 2:8.0.1453-1ubuntu1.4
  o vim-runtime - 2:8.0.1453-1ubuntu1.4

Ubuntu 16.04

  o vim - 2:7.4.1689-3ubuntu1.5
  o vim-common - 2:7.4.1689-3ubuntu1.5
  o vim-runtime - 2:7.4.1689-3ubuntu1.5

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-20807
  o CVE-2017-17087

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ciOA
-----END PGP SIGNATURE-----