what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5613-2

Ubuntu Security Notice USN-5613-2
Posted Sep 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5613-2 - USN-5613-1 fixed vulnerabilities in Vim. Unfortunately that update failed to include binary packages for some architectures. This update fixes that regression. It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was using freed memory when dealing with regular expressions through its old regular expression engine. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution. It was discovered that Vim was not properly performing checks on name of lambda functions. An attacker could possibly use this issue to cause a denial of service. This issue affected only Ubuntu 22.04 LTS. It was discovered that Vim was incorrectly performing bounds checks when processing invalid commands with composing characters in Ex mode. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was not properly processing latin1 data when issuing Ex commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was not properly performing memory management when dealing with invalid regular expression patterns in buffers. An attacker could possibly use this issue to cause a denial of service. It was discovered that Vim was not properly processing invalid bytes when performing spell check operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2022-0943, CVE-2022-1154, CVE-2022-1420, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621
SHA-256 | 002c02114fee54074c33b853c60e7bab399be235d6002d18845e35b96a8f5d54

Ubuntu Security Notice USN-5613-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5613-2
September 19, 2022

vim regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

USN-5613-1 caused a regression in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

USN-5613-1 fixed vulnerabilities in Vim. Unfortunately that update failed
to include binary packages for some architectures. This update fixes that
regression.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Vim was not properly performing bounds checks
when executing spell suggestion commands. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-0943)

It was discovered that Vim was using freed memory when dealing with
regular expressions through its old regular expression engine. If a user
were tricked into opening a specially crafted file, an attacker could
crash the application, leading to a denial of service, or possibly achieve
code execution. (CVE-2022-1154)

It was discovered that Vim was not properly performing checks on name of
lambda functions. An attacker could possibly use this issue to cause a
denial of service. This issue affected only Ubuntu 22.04 LTS.
(CVE-2022-1420)

It was discovered that Vim was incorrectly performing bounds checks
when processing invalid commands with composing characters in Ex
mode. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. (CVE-2022-1616)

It was discovered that Vim was not properly processing latin1 data
when issuing Ex commands. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code. (CVE-2022-1619)

It was discovered that Vim was not properly performing memory
management when dealing with invalid regular expression patterns in
buffers. An attacker could possibly use this issue to cause a denial of
service. (CVE-2022-1620)

It was discovered that Vim was not properly processing invalid bytes
when performing spell check operations. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-1621)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
vim 2:8.1.2269-1ubuntu5.9

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5613-2
https://ubuntu.com/security/notices/USN-5613-1
CVE-2022-0943, CVE-2022-1154, CVE-2022-1420, CVE-2022-1616,
CVE-2022-1619, CVE-2022-1620, CVE-2022-1621, https://launchpad.net/bugs/1989973

Package Information:
https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.9
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close