-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3241
                      USN-5093-1: Vim vulnerabilities
                             29 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3796 CVE-2021-3778 CVE-2021-3770

Reference:         ASB-2021.0187
                   ESB-2021.3174

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5093-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5093-1: Vim vulnerabilities
28 September 2021

Several security issues were fixed in Vim.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

Brian Carpenter discovered that vim incorrectly handled memory
when opening certain files. If a user was tricked into opening
a specially crafted file, a remote attacker could crash the
application, leading to a denial of service, or possibly execute
arbitrary code with user privileges. This issue only affected
Ubuntu 20.04 LTS and Ubuntu 21.04. ( CVE-2021-3770 )

Brian Carpenter discovered that vim incorrectly handled memory
when opening certain files. If a user was tricked into opening
a specially crafted file, a remote attacker could crash the
application, leading to a denial of service, or possibly execute
arbitrary code with user privileges. ( CVE-2021-3778 )

Dhiraj Mishra discovered that vim incorrectly handled memory
when opening certain files. If a user was tricked into opening
a specially crafted file, a remote attacker could crash the
application, leading to a denial of service, or possibly execute
arbitrary code with user privileges. ( CVE-2021-3796 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o vim - 2:8.2.2434-1ubuntu1.1

Ubuntu 20.04

  o vim - 2:8.1.2269-1ubuntu5.3

Ubuntu 18.04

  o vim - 2:8.0.1453-1ubuntu1.6

Ubuntu 16.04

  o vim - 2:7.4.1689-3ubuntu1.5+esm2
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o vim - 2:7.4.052-1ubuntu3.1+esm3
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3796
  o CVE-2021-3778
  o CVE-2021-3770

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FPZY
-----END PGP SIGNATURE-----