Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2023.4432 USN-6270-1: Vim vulnerabilities 4 August 2023 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Vim Publisher: Ubuntu Operating System: Ubuntu Resolution: Patch/Upgrade CVE Names: CVE-2022-2289 CVE-2022-2287 CVE-2022-2286 CVE-2022-2285 CVE-2022-2284 CVE-2022-2264 CVE-2022-2257 CVE-2022-2231 CVE-2022-2210 CVE-2022-2208 CVE-2022-2182 Original Bulletin: https://ubuntu.com/security/notices/USN-6270-1 Comment: CVSS (Max): 8.0 CVE-2022-2287 (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L) CVSS Source: NIST, [huntr.dev] Calculator: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L - --------------------------BEGIN INCLUDED TEXT-------------------- USN-6270-1: Vim vulnerabilities 3 August 2023 Several security issues were fixed in Vim. Releases o Ubuntu 22.04 LTS o Ubuntu 20.04 LTS o Ubuntu 18.04 ESM o Ubuntu 16.04 ESM o Ubuntu 14.04 ESM Packages o vim - Vi IMproved - enhanced vi editor Details It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. ( CVE-2022-2182 ) It was discovered that Vim incorrectly handled memory when deleting buffers in diff mode. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. ( CVE-2022-2208 ) It was discovered that Vim incorrectly handled memory access. An attacker could possibly use this issue to cause the corruption of sensitive information, a crash, or arbitrary code execution. This issue only affected Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. ( CVE-2022-2210 ) It was discovered that Vim incorrectly handled memory when using nested :source. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 22.04 LTS. ( CVE-2022-2231 ) It was discovered that Vim did not properly perform bounds checks when processing a menu item with the only modifier. An attacker could possibly use this issue to cause a denial of service. ( CVE-2022-2257 ) It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. ( CVE-2022-2264 , CVE-2022-2284 , CVE-2022-2289 ) It was discovered that Vim did not properly perform bounds checks when going over the end of the typahead. An attacker could possibly use this issue to cause a denial of service. ( CVE-2022-2285 ) It was discovered that Vim did not properly perform bounds checks when reading the provided string. An attacker could possibly use this issue to cause a denial of service. ( CVE-2022-2286 ) It was discovered that Vim incorrectly handled memory when adding words with a control character to the internal spell word list. An attacker could possibly use this issue to cause a denial of service. ( CVE-2022-2287 ) Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 o vim-athena - 2:8.2.3995-1ubuntu2.10 o xxd - 2:8.2.3995-1ubuntu2.10 o vim-gtk - 2:8.2.3995-1ubuntu2.10 o vim - 2:8.2.3995-1ubuntu2.10 o vim-tiny - 2:8.2.3995-1ubuntu2.10 o vim-gtk3 - 2:8.2.3995-1ubuntu2.10 o vim-nox - 2:8.2.3995-1ubuntu2.10 Ubuntu 20.04 o vim-athena - 2:8.1.2269-1ubuntu5.16 o xxd - 2:8.1.2269-1ubuntu5.16 o vim-gtk - 2:8.1.2269-1ubuntu5.16 o vim - 2:8.1.2269-1ubuntu5.16 o vim-tiny - 2:8.1.2269-1ubuntu5.16 o vim-gtk3 - 2:8.1.2269-1ubuntu5.16 o vim-nox - 2:8.1.2269-1ubuntu5.16 Ubuntu 18.04 o vim-athena - 2:8.0.1453-1ubuntu1.13+esm3 Available with Ubuntu Pro o xxd - 2:8.0.1453-1ubuntu1.13+esm3 Available with Ubuntu Pro o vim-gtk - 2:8.0.1453-1ubuntu1.13+esm3 Available with Ubuntu Pro o vim - 2:8.0.1453-1ubuntu1.13+esm3 Available with Ubuntu Pro o vim-tiny - 2:8.0.1453-1ubuntu1.13+esm3 Available with Ubuntu Pro o vim-gtk3 - 2:8.0.1453-1ubuntu1.13+esm3 Available with Ubuntu Pro o vim-nox - 2:8.0.1453-1ubuntu1.13+esm3 Available with Ubuntu Pro Ubuntu 16.04 o vim-athena - 2:7.4.1689-3ubuntu1.5+esm19 Available with Ubuntu Pro o vim-gtk - 2:7.4.1689-3ubuntu1.5+esm19 Available with Ubuntu Pro o vim - 2:7.4.1689-3ubuntu1.5+esm19 Available with Ubuntu Pro o vim-tiny - 2:7.4.1689-3ubuntu1.5+esm19 Available with Ubuntu Pro o vim-gtk3 - 2:7.4.1689-3ubuntu1.5+esm19 Available with Ubuntu Pro o vim-nox - 2:7.4.1689-3ubuntu1.5+esm19 Available with Ubuntu Pro Ubuntu 14.04 o vim-athena - 2:7.4.052-1ubuntu3.1+esm11 Available with Ubuntu Pro o vim-gtk - 2:7.4.052-1ubuntu3.1+esm11 Available with Ubuntu Pro o vim - 2:7.4.052-1ubuntu3.1+esm11 Available with Ubuntu Pro o vim-tiny - 2:7.4.052-1ubuntu3.1+esm11 Available with Ubuntu Pro o vim-nox - 2:7.4.052-1ubuntu3.1+esm11 Available with Ubuntu Pro In general, a standard system update will make all the necessary changes. References o CVE-2022-2208 o CVE-2022-2182 o CVE-2022-2264 o CVE-2022-2286 o CVE-2022-2287 o CVE-2022-2231 o CVE-2022-2210 o CVE-2022-2285 o CVE-2022-2289 o CVE-2022-2284 o CVE-2022-2257 Related notices o USN-5516-1 : vim-athena, vim-nox, vim-tiny, vim-gtk, vim-gnome-py2, vim-athena-py2, vim, vim-common, vim-doc, vim-gui-common, vim-runtime, vim-gtk3-py2, vim-gnome, vim-gtk-py2, vim-nox-py2, vim-gtk3 - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: https://auscert.org.au/gpg-key/ iQIVAwUBZMyJLckNZI30y1K9AQjV1g/8DNUs8vhepZm60hmW8OmIbRZIybnIilB0 QMM/Hbdsle15RxuMvibbPX/v7oaOj9yhWsLZ3YxOVzy71+beMYwkJ5oUqUrzALz/ JMR+cHcQgNN9xvy/xpXinyJEfUvnQAdPVxM2RoxdVEYGC6zIgGTBAjlNJs0v4XsW xPd2l5rnlPxqfeCzLwU0OsEd2lGatvMW2Iptrb+oX/pNN1uwy0EHWMasXbi3l13V j4k2jfJJA8vg+EKTW+za0Kp7ZYLSNbyO8NsJijRwhe/JZxvxKoOs9AoAeb9V0WpN V+AxF/eZglz30mK1XWCcOdvSpia7zUR05diS7jaM2+tp0SczcI8gnBvDJl0JSnTX F7D4/wJuI1n74c+//Xeen0XfwUBwFGyWeYou6qoxJH2FkIP3sRKRPHI907y24dRu 3pwHEM0Nezw3O5TKAFXmJeKMfGk3N8U8G7QbKcmHVSl3YG8tQzP4JjbJdLowujRm nIwUX9H0iVpG5ZFUF/d8XwA8KfWQV7xoFbw3OYk8x/0yeapH/2cl67zufWUt6bSA L3mMZuni+Q+5hYP253/ITjY0awZfOkyQG9EIQitK1R5O6hnf3aQzJ58D8n+Dvh8R PoxbYsJw0YamGg2F5tOE6/pmOjkQe2TgqElsWH+OkI7ko8idfGzdxjCqLLJX1XbV k1abkoLNi2M= =LcuI -----END PGP SIGNATURE-----