-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0588
                      USN-5836-1: Vim vulnerabilities
                              1 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0433 CVE-2023-0288 CVE-2023-0054
                   CVE-2023-0049 CVE-2022-47024 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5836-1

Comment: CVSS (Max):  7.8 CVE-2023-0433 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5836-1: Vim vulnerabilities

31 January 2023

Several security issues were fixed in Vim.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim was not properly performing memory management
operations. An attacker could possibly use this issue to cause a denial
of service or execute arbitrary code. ( CVE-2022-47024 , CVE-2023-0049 ,
CVE-2023-0054 , CVE-2023-0288 , CVE-2023-0433 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o vim - 2:7.4.1689-3ubuntu1.5+esm15
    Available with Ubuntu Pro

Ubuntu 14.04

  o vim - 2:7.4.052-1ubuntu3.1+esm6
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2022-47024
  o CVE-2023-0049
  o CVE-2023-0054
  o CVE-2023-0288
  o CVE-2023-0433

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ko8K
-----END PGP SIGNATURE-----