what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5995-1

Ubuntu Security Notice USN-5995-1
Posted Apr 4, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5995-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possible execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-0413, CVE-2022-1733, CVE-2022-1735, CVE-2022-1851, CVE-2022-1898, CVE-2022-1942, CVE-2022-1968, CVE-2022-2126, CVE-2022-2129, CVE-2022-2304, CVE-2022-2344, CVE-2022-2345, CVE-2022-2581, CVE-2022-2923
SHA-256 | 0b2cf4bccf6e67bffaafc2268298e79b5de7f683bf515ae19e83e4a234862099

Ubuntu Security Notice USN-5995-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5995-1
April 04, 2023

vim vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
and Ubuntu 22.04 LTS. (CVE-2022-0413, CVE-2022-1629, CVE-2022-1674,
CVE-2022-1733, CVE-2022-1735, CVE-2022-1785, CVE-2022-1796, CVE-2022-1851,
CVE-2022-1898, CVE-2022-1942, CVE-2022-1968, CVE-2022-2124, CVE-2022-2125,
CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2183, CVE-2022-2206,
CVE-2022-2304, CVE-2022-2345, CVE-2022-2581)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1720, CVE-2022-2571, CVE-2022-2845, CVE-2022-2849,
CVE-2022-2923)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-1927,
CVE-2022-2344)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS,
and Ubuntu 22.10. (CVE-2022-2946)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-2980)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
vim 2:9.0.0242-1ubuntu1.3
vim-athena 2:9.0.0242-1ubuntu1.3
vim-gtk3 2:9.0.0242-1ubuntu1.3
vim-motif 2:9.0.0242-1ubuntu1.3
vim-nox 2:9.0.0242-1ubuntu1.3
vim-tiny 2:9.0.0242-1ubuntu1.3

Ubuntu 22.04 LTS:
vim 2:8.2.3995-1ubuntu2.5
vim-athena 2:8.2.3995-1ubuntu2.5
vim-gtk 2:8.2.3995-1ubuntu2.5
vim-gtk3 2:8.2.3995-1ubuntu2.5
vim-nox 2:8.2.3995-1ubuntu2.5
vim-tiny 2:8.2.3995-1ubuntu2.5

Ubuntu 20.04 LTS:
vim 2:8.1.2269-1ubuntu5.13
vim-athena 2:8.1.2269-1ubuntu5.13
vim-gtk 2:8.1.2269-1ubuntu5.13
vim-gtk3 2:8.1.2269-1ubuntu5.13
vim-nox 2:8.1.2269-1ubuntu5.13
vim-tiny 2:8.1.2269-1ubuntu5.13

Ubuntu 18.04 LTS:
vim 2:8.0.1453-1ubuntu1.12
vim-athena 2:8.0.1453-1ubuntu1.12
vim-gnome 2:8.0.1453-1ubuntu1.12
vim-gtk 2:8.0.1453-1ubuntu1.12
vim-gtk3 2:8.0.1453-1ubuntu1.12
vim-nox 2:8.0.1453-1ubuntu1.12
vim-tiny 2:8.0.1453-1ubuntu1.12

Ubuntu 14.04 ESM:
vim 2:7.4.052-1ubuntu3.1+esm8
vim-athena 2:7.4.052-1ubuntu3.1+esm8
vim-gnome 2:7.4.052-1ubuntu3.1+esm8
vim-gtk 2:7.4.052-1ubuntu3.1+esm8
vim-nox 2:7.4.052-1ubuntu3.1+esm8
vim-tiny 2:7.4.052-1ubuntu3.1+esm8

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5995-1
CVE-2022-0413, CVE-2022-1629, CVE-2022-1674, CVE-2022-1720,
CVE-2022-1733, CVE-2022-1735, CVE-2022-1785, CVE-2022-1796,
CVE-2022-1851, CVE-2022-1898, CVE-2022-1927, CVE-2022-1942,
CVE-2022-1968, CVE-2022-2124, CVE-2022-2125, CVE-2022-2126,
CVE-2022-2129, CVE-2022-2175, CVE-2022-2183, CVE-2022-2206,
CVE-2022-2304, CVE-2022-2344, CVE-2022-2345, CVE-2022-2571,
CVE-2022-2581, CVE-2022-2845, CVE-2022-2849, CVE-2022-2923,
CVE-2022-2946, CVE-2022-2980

Package Information:
https://launchpad.net/ubuntu/+source/vim/2:9.0.0242-1ubuntu1.3
https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.5
https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.13
https://launchpad.net/ubuntu/+source/vim/2:8.0.1453-1ubuntu1.12
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close