-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3891
                      USN-5147-1: Vim vulnerabilities
                             16 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3928 CVE-2021-3927 CVE-2021-3903
                   CVE-2021-3872 CVE-2019-20807 CVE-2017-1000382
                   CVE-2017-17087  

Reference:         ESB-2020.3876
                   ESB-2020.3540

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5147-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5147-1: Vim vulnerabilities
15 November 2021

Several security issues were fixed in Vim.
Releases

  o Ubuntu 21.10
  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled permissions on the .swp
file. A local attacker could possibly use this issue to obtain sensitive
information. This issue only affected Ubuntu 14.04 ESM. ( CVE-2017-17087 )

It was discovered that Vim incorrectly handled restricted mode. A local
attacker could possibly use this issue to bypass restricted mode and
execute arbitrary commands. Note: This update only makes executing shell
commands more difficult. Restricted mode should not be considered a
complete security measure. This issue only affected Ubuntu 14.04 ESM.
( CVE-2019-20807 )

Brian Carpenter discovered that vim incorrectly handled memory
when opening certain files. If a user was tricked into opening
a specially crafted file, a remote attacker could crash the
application, leading to a denial of service, or possible execute
arbitrary code with user privileges. This issue only affected
Ubuntu 20.04 LTS, Ubuntu 21.04 and Ubuntu 21.10. ( CVE-2021-3872 )

It was discovered that vim incorrectly handled memory when
opening certain files. If a user was tricked into opening
a specially crafted file, a remote attacker could crash the
application, leading to a denial of service, or possible execute
arbitrary code with user privileges. ( CVE-2021-3903 )

It was discovered that vim incorrectly handled memory when
opening certain files. If a user was tricked into opening
a specially crafted file, a remote attacker could crash the
application, leading to a denial of service, or possible execute
arbitrary code with user privileges. ( CVE-2021-3927 )

It was discovered that vim incorrectly handled memory when
opening certain files. If a user was tricked into opening
a specially crafted file, a remote attacker could crash the
application, leading to a denial of service, or possible execute
arbitrary code with user privileges. ( CVE-2021-3928 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.10

  o vim - 2:8.2.2434-3ubuntu3.1

Ubuntu 21.04

  o vim - 2:8.2.2434-1ubuntu1.2

Ubuntu 20.04

  o vim - 2:8.1.2269-1ubuntu5.4

Ubuntu 18.04

  o vim - 2:8.0.1453-1ubuntu1.7

Ubuntu 16.04

  o vim - 2:7.4.1689-3ubuntu1.5+esm3
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o vim - 2:7.4.052-1ubuntu3.1+esm4
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3928
  o CVE-2021-3927
  o CVE-2017-17087
  o CVE-2019-20807
  o CVE-2021-3903
  o CVE-2021-3872

Related notices

  o USN-4582-1 : xxd, vim-athena, vim, vim-common, vim-athena-py2, vim-gtk-py2,
    vim-nox, vim-runtime, vim-gnome-py2, vim-nox-py2, vim-gtk, vim-doc,
    vim-gtk3, vim-tiny, vim-gtk3-py2, vim-gui-common, vim-gnome

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYZMH0ONLKJtyKPYoAQgtSQ/+LTFbqtnQ0hY3zwVoTI42xW+2u0m6RWrI
lEIZsZJ4iJl4Ay1Zg98qDWmONUhOWAdVoQbpm6B49Z9SToBSO7d8JtB5Vr4XyW9w
pFYGVihQ/E9eX5u7Gczm00vHj/6ThZpV671UCgloexS5YtWFC+C5alE80WBOqOAz
wL5qBkv38s7iE/72USm8zRgF8dm0tjgkyVKWosMR274HtDt0/k+YWNMOUBp9jXF+
06qfx+6zggocZI0WVwFDIFgs2D2hMWZyZ+gislnebWU7C232YHhHdbGBmnjkBnWW
ar47UYgs09SW2hEoVKYHrVL86gIpMfjh6mMtzkak6H9Wqm34kRcdNLLa9wwRb+yi
m7HEefhmKbseTh7sgUB1fSlEgbBbts3tD6fpuANsCU17vl/sjwroB3bodu7CfMPY
MYJYR9/d4Vu9lywc27b6uucHt14Clu/Ggz3jBJz/mB2hpoNhUC0Pw4wgXTT6UyW7
d7kL5Gj6/7AzlmzyjI9wBovhfVZ9o7l+iz1CGPT6dRdjpdCgC1uXyGPOJjC/Ikau
A8AnL/gI+oyagWh/ruPXOTYTmwWBev36CV9Vh0Z8dkD4L04fe4sOIGunIKaCb2vR
GiDdTHyaRo6Szjzap+AKXFOpvgYvC+StgO3rPtAFWN+pFxym2UmQFGol6I0oH03J
Zg6byi7CkOA=
=6Vot
-----END PGP SIGNATURE-----