what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4309-1

Ubuntu Security Notice USN-4309-1
Posted Mar 24, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4309-1 - It was discovered that Vim incorrectly handled certain sources. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and Ubuntu 16.04 LTS It was discovered that Vim incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-1110, CVE-2017-11109, CVE-2017-5953, CVE-2018-20786, CVE-2019-20079
SHA-256 | 6295f29baad0191dfd42367951c1879593b3aa9a272e2da5961b0557ca5745c2

Ubuntu Security Notice USN-4309-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4309-1
March 23, 2020

vim vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim incorrectly handled certain sources.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and
Ubuntu 16.04 LTS (CVE-2017-1110)

It was discovered that Vim incorrectly handled certain files.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
(CVE-2017-5953)

It was discovered that Vim incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 16.06 LTS. (CVE-2018-20786)

It was discovered that Vim incorrectly handled certain inputs. An attacker
could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and
Ubuntu 19.10. (CVE-2019-20079)

It was discovered that Vim incorrectly handled certain files. An attacker
could possibly use this issue to execute arbitrary code. This issue
only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM and Ubuntu 16.04 LTS.
(CVE-2017-6349, CVE-2017-6350)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
vim 2:8.1.0875-5ubuntu2.1
vim-common 2:8.1.0875-5ubuntu2.1
vim-gui-common 2:8.1.0875-5ubuntu2.1
vim-runtime 2:8.1.0875-5ubuntu2.1

Ubuntu 18.04 LTS:
vim 2:8.0.1453-1ubuntu1.3
vim-common 2:8.0.1453-1ubuntu1.3
vim-gui-common 2:8.0.1453-1ubuntu1.3
vim-runtime 2:8.0.1453-1ubuntu1.3

Ubuntu 16.04 LTS:
vim 2:7.4.1689-3ubuntu1.4
vim-common 2:7.4.1689-3ubuntu1.4
vim-gui-common 2:7.4.1689-3ubuntu1.4
vim-runtime 2:7.4.1689-3ubuntu1.4

Ubuntu 14.04 ESM:
vim 2:7.4.052-1ubuntu3.1+esm1
vim-common 2:7.4.052-1ubuntu3.1+esm1
vim-gui-common 2:7.4.052-1ubuntu3.1+esm1
vim-runtime 2:7.4.052-1ubuntu3.1+esm1

Ubuntu 12.04 ESM:
vim 2:7.3.429-2ubuntu2.3
vim-common 2:7.3.429-2ubuntu2.3
vim-gui-common 2:7.3.429-2ubuntu2.3
vim-runtime 2:7.3.429-2ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4309-1
CVE-2017-11109, CVE-2017-5953, CVE-2017-6349, CVE-2017-6350,
CVE-2018-20786, CVE-2019-20079

Package Information:
https://launchpad.net/ubuntu/+source/vim/2:8.1.0875-5ubuntu2.1
https://launchpad.net/ubuntu/+source/vim/2:8.0.1453-1ubuntu1.3
https://launchpad.net/ubuntu/+source/vim/2:7.4.1689-3ubuntu1.4
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close