Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5613-1: Vim vulnerabilities

15 September 2022

Several security issues were fixed in Vim.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim was not properly performing bounds checks
when executing spell suggestion commands. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-0943)

It was discovered that Vim was using freed memory when dealing with
regular expressions through its old regular expression engine. If a user
were tricked into opening a specially crafted file, an attacker could
crash the application, leading to a denial of service, or possibly achieve
code execution. (CVE-2022-1154)

It was discovered that Vim was not properly performing checks on name of
lambda functions. An attacker could possibly use this issue to cause a
denial of service. This issue affected only Ubuntu 22.04 LTS.
(CVE-2022-1420)

It was discovered that Vim was incorrectly performing bounds checks
when processing invalid commands with composing characters in Ex
mode. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. (CVE-2022-1616)

It was discovered that Vim was not properly processing latin1 data
when issuing Ex commands. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code. (CVE-2022-1619)

It was discovered that Vim was not properly performing memory
management when dealing with invalid regular expression patterns in
buffers. An attacker could possibly use this issue to cause a denial of
service. (CVE-2022-1620)

It was discovered that Vim was not properly processing invalid bytes
when performing spell check operations. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-1621)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5460-1: vim-doc, vim-gui-common, vim, vim-nox-py2, vim-tiny, vim-common, vim-gnome-py2, vim-gtk-py2, vim-gtk, vim-gtk3-py2, vim-gtk3, vim-athena, vim-gnome, vim-nox, vim-athena-py2, vim-runtime
  • USN-5613-2: vim-doc, vim-gui-common, vim, vim-tiny, vim-common, xxd, vim-gtk, vim-gtk3, vim-athena, vim-nox, vim-runtime
  • USN-5433-1: vim-doc, vim-gui-common, vim, vim-nox-py2, vim-tiny, vim-common, vim-gnome-py2, vim-gtk-py2, vim-gtk, vim-gtk3-py2, vim-gtk3, vim-athena, vim-gnome, vim-nox, vim-athena-py2, vim-runtime