what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6270-1

Ubuntu Security Notice USN-6270-1
Posted Aug 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6270-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when deleting buffers in diff mode. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2022-2182, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231, CVE-2022-2257, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287
SHA-256 | eed4dfef5b1b3ea6e9149145b4e2d047b6218a0d39042c1f1c0e49d294de54b2

Ubuntu Security Notice USN-6270-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6270-1
August 03, 2023

vim vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS. (CVE-2022-2182)

It was discovered that Vim incorrectly handled memory when deleting buffers
in diff mode. An attacker could possibly use this issue to cause a denial
of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-2208)

It was discovered that Vim incorrectly handled memory access. An attacker
could possibly use this issue to cause the corruption of sensitive
information, a crash, or arbitrary code execution. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-2210)

It was discovered that Vim incorrectly handled memory when using nested
:source. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-2231)

It was discovered that Vim did not properly perform bounds checks when
processing a menu item with the only modifier. An attacker could possibly
use this issue to cause a denial of service. (CVE-2022-2257)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code.
(CVE-2022-2264, CVE-2022-2284, CVE-2022-2289)

It was discovered that Vim did not properly perform bounds checks when
going over the end of the typahead. An attacker could possibly use this
issue to cause a denial of service. (CVE-2022-2285)

It was discovered that Vim did not properly perform bounds checks when
reading the provided string. An attacker could possibly use this issue to
cause a denial of service. (CVE-2022-2286)

It was discovered that Vim incorrectly handled memory when adding words
with a control character to the internal spell word list. An attacker could
possibly use this issue to cause a denial of service. (CVE-2022-2287)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
vim 2:8.2.3995-1ubuntu2.10
vim-athena 2:8.2.3995-1ubuntu2.10
vim-gtk 2:8.2.3995-1ubuntu2.10
vim-gtk3 2:8.2.3995-1ubuntu2.10
vim-nox 2:8.2.3995-1ubuntu2.10
vim-tiny 2:8.2.3995-1ubuntu2.10
xxd 2:8.2.3995-1ubuntu2.10

Ubuntu 20.04 LTS:
vim 2:8.1.2269-1ubuntu5.16
vim-athena 2:8.1.2269-1ubuntu5.16
vim-gtk 2:8.1.2269-1ubuntu5.16
vim-gtk3 2:8.1.2269-1ubuntu5.16
vim-nox 2:8.1.2269-1ubuntu5.16
vim-tiny 2:8.1.2269-1ubuntu5.16
xxd 2:8.1.2269-1ubuntu5.16

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
vim 2:8.0.1453-1ubuntu1.13+esm3
vim-athena 2:8.0.1453-1ubuntu1.13+esm3
vim-gtk 2:8.0.1453-1ubuntu1.13+esm3
vim-gtk3 2:8.0.1453-1ubuntu1.13+esm3
vim-nox 2:8.0.1453-1ubuntu1.13+esm3
vim-tiny 2:8.0.1453-1ubuntu1.13+esm3
xxd 2:8.0.1453-1ubuntu1.13+esm3

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
vim 2:7.4.1689-3ubuntu1.5+esm19
vim-athena 2:7.4.1689-3ubuntu1.5+esm19
vim-gtk 2:7.4.1689-3ubuntu1.5+esm19
vim-gtk3 2:7.4.1689-3ubuntu1.5+esm19
vim-nox 2:7.4.1689-3ubuntu1.5+esm19
vim-tiny 2:7.4.1689-3ubuntu1.5+esm19

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
vim 2:7.4.052-1ubuntu3.1+esm11
vim-athena 2:7.4.052-1ubuntu3.1+esm11
vim-gtk 2:7.4.052-1ubuntu3.1+esm11
vim-nox 2:7.4.052-1ubuntu3.1+esm11
vim-tiny 2:7.4.052-1ubuntu3.1+esm11

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6270-1
CVE-2022-2182, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231,
CVE-2022-2257, CVE-2022-2264, CVE-2022-2284, CVE-2022-2285,
CVE-2022-2286, CVE-2022-2287, CVE-2022-2289

Package Information:
https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.10
https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.16
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    0 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close